Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://carelink.medtronic.com

Overview

General Information

Sample URL:http://carelink.medtronic.com
Analysis ID:1543584
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body contains low number of good links
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 1568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1964,i,16775123591752237395,8968392138628574483,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://carelink.medtronic.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://mdtlogin.medtronic.com/mmcl/auth/oauth/v2/authorize/login?action=display&sessionID=42ba8689-2d98-403a-aecd-2f1b50373b9d&sessionData=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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...HTTP Parser: Number of links: 0
Source: https://carelink.medtronic.com/forgot-password?toLogin=true&language=en&country=usHTTP Parser: Number of links: 0
Source: https://mdtlogin.medtronic.com/mmcl/auth/oauth/v2/authorize/login?action=display&sessionID=42ba8689-2d98-403a-aecd-2f1b50373b9d&sessionData=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.ew0KICAgICJzZXNzaW9uIjogew0KICAgICAgICAic2Vzc2lvbklEIjoiNDJiYTg2ODktMmQ5OC00MDNhLWFlY2QtMmYxYjUwMzczYjlkIiwNCiAgICAgICAgImV4cCI6MTczMDEwMDQ1OCwNCiAgICAgICAgImN1cnJlbnRfdXNlcm5hbWUiOiIiLA0KICAgICAgICAiY3VycmVudF91c2VyX2NvbnNlbnQiOiJub25lIiwNCiAgICAgICAgImN1cnJlbnRfdXNlcl9yb2xlIjoiIiwNCiAgICAgICAgImN1cnJlbnRfdXNlcl9hY3IiOiIwIiwNCiAgICAgICAgImN1cnJlbnRfdXNlcl9hdXRoVGltZSI6IjAiLA0KICAgICAgICAiY3VycmVudF91c2VyX2F0dHJpYnV0ZXMiOiIiLA0KICAgICAgICAic2FsdCI6IiIsDQogICAgICAgICJ0aGlyZF9wYXJ0eV9zc29fdG9rZW4iOiIiLA0KICAgICAgICAidGhpcmRfcGFydHlfc3NvX3Rva2VuX3R5cGUiOiIiDQogICAgfSwNCiAgICAicmVxdWVzdF9jb25zZW50Ijogew0KICAgICAgICAiY2xpZW50X25hbWUiOiJPQ0xXZWJhcHBQT1ctVVMiLA0KICAgICAgICAic2NvcGVfdmVyaWZpZWQiOiJvcGVuaWQrcm9sZXMiLA0KICAgICAgICAicmVzb3VyY2VfdmVyaWZpZWQiOiJodHRwcyUzQSUyRiUyRm1kdHN0cy5tZWR0cm9uaWMuY29tJTJGKiINCiAgICB9LA0KICAgICJyZXF1ZXN0X3BhcmF...HTTP Parser: Base64 decoded: {"typ":"JWT","alg":"HS256"}
Source: https://mdtlogin.medtronic.com/mmcl/auth/oauth/v2/authorize/login?action=display&sessionID=42ba8689-2d98-403a-aecd-2f1b50373b9d&sessionData=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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...HTTP Parser: <input type="password" .../> found
Source: https://mdtlogin.medtronic.com/mmcl/auth/oauth/v2/authorize/login?action=display&sessionID=42ba8689-2d98-403a-aecd-2f1b50373b9d&sessionData=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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...HTTP Parser: No favicon
Source: https://mdtlogin.medtronic.com/mmcl/auth/oauth/v2/authorize/login?action=display&sessionID=42ba8689-2d98-403a-aecd-2f1b50373b9d&sessionData=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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 Parser: No <meta name="author".. found
Source: https://carelink.medtronic.com/forgot-password?toLogin=true&language=en&country=usHTTP Parser: No <meta name="author".. found
Source: https://carelink.medtronic.com/forgot-password?toLogin=true&language=en&country=usHTTP Parser: No <meta name="author".. found
Source: https://mdtlogin.medtronic.com/mmcl/auth/oauth/v2/authorize/login?action=display&sessionID=42ba8689-2d98-403a-aecd-2f1b50373b9d&sessionData=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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...HTTP Parser: No <meta name="copyright".. found
Source: https://carelink.medtronic.com/forgot-password?toLogin=true&language=en&country=usHTTP Parser: No <meta name="copyright".. found
Source: https://carelink.medtronic.com/forgot-password?toLogin=true&language=en&country=usHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.5:49751 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AvenirNextWorld-Regular.f6b44bf6e874ccec.ttf HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://carelink.medtronic.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /runtime.1667616b4fef90a1.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://carelink.medtronic.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills.236fc4144e8b52ac.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://carelink.medtronic.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.09117e70e49bf943.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://carelink.medtronic.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles.4e4d097525e390ad.css HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /runtime.1667616b4fef90a1.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills.236fc4144e8b52ac.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /main.09117e70e49bf943.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1128.f4cb6fbd84148902.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://carelink.medtronic.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6427.3cc4d426277e436d.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://carelink.medtronic.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2696.4832e66bd931b8de.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://carelink.medtronic.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3692.808cea6572e24334.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://carelink.medtronic.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1447.4cb2748624a51740.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://carelink.medtronic.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8676.86c67214da151038.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://carelink.medtronic.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2696.4832e66bd931b8de.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1447.4cb2748624a51740.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common.c9b3d2d8e7493908.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://carelink.medtronic.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9591.c4732e3043fed74c.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://carelink.medtronic.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3692.808cea6572e24334.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8676.86c67214da151038.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1128.f4cb6fbd84148902.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6427.3cc4d426277e436d.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /9591.c4732e3043fed74c.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common.c9b3d2d8e7493908.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8365.2f207cf29095760c.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://carelink.medtronic.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4819.d461cdb007c711e6.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://carelink.medtronic.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7362.2850d202c0dc23c9.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://carelink.medtronic.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /4819.d461cdb007c711e6.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /8365.2f207cf29095760c.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7362.2850d202c0dc23c9.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /hcp/configuration/product/info HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /hcp/locale/translation?locale=en_US HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-System-ID: ProWebsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1411.d3d81a775edc1b01.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://carelink.medtronic.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hcp/configuration/public/pow.crm.settings HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-System-ID: ProWebsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hcp/configuration/application HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /hcp/configuration/product/info HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hcp/user/getCountryLanguages HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-Clinic-Type: POWX-System-ID: ProWebsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /crm/pow/3.13/media/configurations/us.json HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-System-ID: ProWebsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /crm/pow/cms-config.json HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-System-ID: ProWebsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /crm/pow/us/cms-config.json HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-System-ID: ProWebsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hcp/configuration/public/pow.crm.settings HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /crm/pow/carelink.medtronic.com/cms-config.json HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-System-ID: ProWebsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1411.d3d81a775edc1b01.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /crm/pow/carelink.medtronic.com/us/cms-config.json HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-System-ID: ProWebsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hcp/locale/translation?locale=en_US HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /hcp/user/getCountryLanguages HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hcp/configuration/public/cms-config.json HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-System-ID: ProWebsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /crm/pow/3.13/media/configurations/us.json HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /AvenirNextWorld-Demi.67e1e0c59955f3c7.ttf HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://carelink.medtronic.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /crm/pow/3.13/media/banners/pow/banner.html HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-System-ID: ProWebsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://carelink.medtronic.com/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /assets/img/countries/asset_icon_country_us.svg HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://carelink.medtronic.com/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/asset_landing.png HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://carelink.medtronic.com/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /assets/img/asset_logo_medtronic_blue.svg HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://carelink.medtronic.com/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /assets/img/asset_icon_producer.png HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://carelink.medtronic.com/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /AvenirNextWorld-Thin.11d3c99028d235cd.ttf HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://carelink.medtronic.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /assets/img/asset_icon_rep.png HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://carelink.medtronic.com/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /assets/img/asset_icon_set.png HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://carelink.medtronic.com/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /assets/img/asset_icon_ce_mark.png HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://carelink.medtronic.com/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /assets/img/countries/asset_icon_country_pr.svg HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://carelink.medtronic.com/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /crm/pow/3.13/media/banners/pow/banner.html HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /assets/img/countries/asset_icon_country_us.svg HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /assets/img/asset_icon_producer.png HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /assets/img/asset_logo_medtronic_blue.svg HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /assets/img/asset_landing.png HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/img/asset_icon_ce_mark.png HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /assets/img/asset_icon_rep.png HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /assets/img/asset_icon_set.png HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /assets/img/countries/asset_icon_country_pr.svg HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /hcp/sso/login?lang=en&country=us&type=POW HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://carelink.medtronic.com/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /mmcl/auth/oauth/v2/authorize?client_id=46a2b6f2-7d2d-4193-8bd9-eabe477c5142&response_type=code&redirect_uri=https://carelink.medtronic.com/hcp/sso/auth&scope=openid%20roles&state=POW&response_mode=query&lang=en&country=us&ui_locales=en&ext-country=us&ext-base_url=https://carelink.medtronic.com&code_challenge=0fdkIBnNNc1XoKcYNfTmxcenVHiHR8G_FqtkvzT1DBw&code_challenge_method=S256 HTTP/1.1Host: mdtlogin.medtronic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /track/?verbose=1&ip=0&_=1730096857147 HTTP/1.1Host: api-js.mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mmcl/auth/oauth/v2/authorize/login?action=display&sessionID=42ba8689-2d98-403a-aecd-2f1b50373b9d&sessionData=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.ew0KICAgICJzZXNzaW9uIjogew0KICAgICAgICAic2Vzc2lvbklEIjoiNDJiYTg2ODktMmQ5OC00MDNhLWFlY2QtMmYxYjUwMzczYjlkIiwNCiAgICAgICAgImV4cCI6MTczMDEwMDQ1OCwNCiAgICAgICAgImN1cnJlbnRfdXNlcm5hbWUiOiIiLA0KICAgICAgICAiY3VycmVudF91c2VyX2NvbnNlbnQiOiJub25lIiwNCiAgICAgICAgImN1cnJlbnRfdXNlcl9yb2xlIjoiIiwNCiAgICAgICAgImN1cnJlbnRfdXNlcl9hY3IiOiIwIiwNCiAgICAgICAgImN1cnJlbnRfdXNlcl9hdXRoVGltZSI6IjAiLA0KICAgICAgICAiY3VycmVudF91c2VyX2F0dHJpYnV0ZXMiOiIiLA0KICAgICAgICAic2FsdCI6IiIsDQogICAgICAgICJ0aGlyZF9wYXJ0eV9zc29fdG9rZW4iOiIiLA0KICAgICAgICAidGhpcmRfcGFydHlfc3NvX3Rva2VuX3R5cGUiOiIiDQogICAgfSwNCiAgICAicmVxdWVzdF9jb25zZW50Ijogew0KICAgICAgICAiY2xpZW50X25hbWUiOiJPQ0xXZWJhcHBQT1ctVVMiLA0KICAgICAgICAic2NvcGVfdmVyaWZpZWQiOiJvcGVuaWQrcm9sZXMiLA0KICAgICAgICAicmVzb3VyY2VfdmVyaWZpZWQiOiJodHRwcyUzQSUyRiUyRm1kdHN0cy5tZWR0cm9uaWMuY29tJTJGKiINCiAgICB9LA0KICAgICJyZXF1ZXN0X3BhcmFtZXRlcnMiOiB7DQogICAgICAgICJkaXNwbGF5IjoicGFnZSIsDQogICAgICAgICJwcm9tcHQiOiJsb2dpbitjb25zZW50IiwNCiAgICAgICAgImlkX3Rva2VuX2hpbnQiOiIiLA0KICAgICAgICAibG9naW5faGludCI6IiIsDQogICAgICAgICJhY3JfdmFsdWVzIjoiIiwNCiAgICAgICAgImFjcl92YWx1ZXNfZXNzZW50aWFsIjoiIiwNCiAgICAgICAgImNsaWVudF9pZCI6IjQ2YTJiNmYyLTdkMmQtNDE5My04YmQ5LWVhYmU0NzdjNTE0MiIsDQogICAgICAgICJub25jZSI6IiIsDQogICAgICAgICJzY29wZSI6Im9wZW5pZCtyb2xlcyIsDQogICAgICAgICJyZXNvdXJjZSI6IiIsDQogICAgICAgICJtYXhfYWdlIjogIiINCiAgICB9DQp9.jN1V8e9MfTveuHCs73keSxDJRrfFjezvRuAPgxP31Yw&locale=en&countrycode=us HTTP/1.1Host: mdtlogin.medtronic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/sso/look.css HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mdtlogin.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D; codeVerifier=lqTsoXd4cc_vBQZoxGChBX_DMYIPhdUDR2-sP3apRB4
Source: global trafficHTTP traffic detected: GET /assets/sso/feel.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mdtlogin.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D; codeVerifier=lqTsoXd4cc_vBQZoxGChBX_DMYIPhdUDR2-sP3apRB4
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/sso/feel.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D; codeVerifier=lqTsoXd4cc_vBQZoxGChBX_DMYIPhdUDR2-sP3apRB4
Source: global trafficHTTP traffic detected: GET /hcp/configuration/public/pow.crm.settings HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mdtlogin.medtronic.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mdtlogin.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/fonts/material-icons/TTF/Material%20Icons.ttf HTTP/1.1Host: mdtlogin.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mdtlogin.medtronic.com/mmcl/auth/oauth/v2/authorize/login?action=display&sessionID=42ba8689-2d98-403a-aecd-2f1b50373b9d&sessionData=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.jN1V8e9MfTveuHCs73keSxDJRrfFjezvRuAPgxP31Yw&locale=en&countrycode=usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /crm/pow/3.13/i18n/ui/sso/en.json HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mdtlogin.medtronic.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mdtlogin.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hcp/configuration/public/pow.crm.settings HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D; codeVerifier=lqTsoXd4cc_vBQZoxGChBX_DMYIPhdUDR2-sP3apRB4
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mdtlogin.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mdtlogin.medtronic.com/mmcl/auth/oauth/v2/authorize/login?action=display&sessionID=42ba8689-2d98-403a-aecd-2f1b50373b9d&sessionData=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.jN1V8e9MfTveuHCs73keSxDJRrfFjezvRuAPgxP31Yw&locale=en&countrycode=usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /crm/pow/3.13/i18n/ui/sso/en.json HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D; codeVerifier=lqTsoXd4cc_vBQZoxGChBX_DMYIPhdUDR2-sP3apRB4
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mdtlogin.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /forgot-password?toLogin=true&language=en&country=us HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://mdtlogin.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D; codeVerifier=lqTsoXd4cc_vBQZoxGChBX_DMYIPhdUDR2-sP3apRB4
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /9463.96de22cb6e1bd9eb.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://carelink.medtronic.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://carelink.medtronic.com/forgot-password?toLogin=true&language=en&country=usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D; codeVerifier=lqTsoXd4cc_vBQZoxGChBX_DMYIPhdUDR2-sP3apRB4
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /hcp/locale/translation?locale=en_US HTTP/1.1Host: carelink.medtronic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-System-ID: ProWebsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://carelink.medtronic.com/forgot-password?toLogin=true&language=en&country=usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D; codeVerifier=lqTsoXd4cc_vBQZoxGChBX_DMYIPhdUDR2-sP3apRB4
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /9463.96de22cb6e1bd9eb.js HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D; codeVerifier=lqTsoXd4cc_vBQZoxGChBX_DMYIPhdUDR2-sP3apRB4
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /hcp/configuration/product/info HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D; codeVerifier=lqTsoXd4cc_vBQZoxGChBX_DMYIPhdUDR2-sP3apRB4
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /hcp/locale/translation?locale=en_US HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: codeVerifier=lqTsoXd4cc_vBQZoxGChBX_DMYIPhdUDR2-sP3apRB4; mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /hcp/configuration/application HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: codeVerifier=lqTsoXd4cc_vBQZoxGChBX_DMYIPhdUDR2-sP3apRB4; mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?hl=en&render=explicit&onload=ng2recaptchaloaded&trustedtypes=true HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hcp/configuration/user HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: codeVerifier=lqTsoXd4cc_vBQZoxGChBX_DMYIPhdUDR2-sP3apRB4; mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?hl=en&render=explicit&onload=ng2recaptchaloaded&trustedtypes=true HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LelrSsUAAAAAE7myRI-BEY_MW58Bm_oCNz1FTd8&co=aHR0cHM6Ly9jYXJlbGluay5tZWR0cm9uaWMuY29tOjQ0Mw..&hl=en&v=lqsTZ5beIbCkK4uGEGv9JmUR&size=normal&cb=fey7tcyvutgf HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=lqsTZ5beIbCkK4uGEGv9JmUR HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LelrSsUAAAAAE7myRI-BEY_MW58Bm_oCNz1FTd8&co=aHR0cHM6Ly9jYXJlbGluay5tZWR0cm9uaWMuY29tOjQ0Mw..&hl=en&v=lqsTZ5beIbCkK4uGEGv9JmUR&size=normal&cb=fey7tcyvutgfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: carelink.medtronic.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: mdtlogin.medtronic.com
Source: global trafficDNS traffic detected: DNS query: api-js.mixpanel.com
Source: unknownHTTP traffic detected: POST /hcp/user/getCurrentUser HTTP/1.1Host: carelink.medtronic.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*X-System-ID: ProWebsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://carelink.medtronic.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://carelink.medtronic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Content-Length: 7874Connection: closeDate: Mon, 28 Oct 2024 06:27:16 GMTAccept-Ranges: bytesServer: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1kAccess-Control-Allow-Headers: X-System-ID, Content-Type, authorizationVary: OriginLast-Modified: Tue, 01 Oct 2024 22:15:03 GMTETag: "1ec2-62371a728a7c0"X-Cache: Error from cloudfrontVia: 1.1 b8fdbe0731ea973153de1009ba25feaa.cloudfront.net (CloudFront)X-Amz-Cf-Pop: CDG50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 67T95bxTw4DBGizegjQHy8pLpo245ewVS10arq4lCZRmfI8gXkw81w==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Content-Length: 7874Connection: closeDate: Mon, 28 Oct 2024 06:27:16 GMTAccept-Ranges: bytesServer: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1kAccess-Control-Allow-Headers: X-System-ID, Content-Type, authorizationVary: OriginLast-Modified: Tue, 01 Oct 2024 22:15:03 GMTETag: "1ec2-62371a728a7c0"X-Cache: Error from cloudfrontVia: 1.1 03e2d5ba2dd06b88c06c75c722d844d2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: CDG50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: jMdPaurolips8m6zlkpKEyERRAXa9rTVxdbER0Dqt2WlrU-zWWiiMA==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Content-Length: 7874Connection: closeDate: Mon, 28 Oct 2024 06:27:16 GMTAccept-Ranges: bytesServer: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1kAccess-Control-Allow-Headers: X-System-ID, Content-Type, authorizationVary: OriginLast-Modified: Tue, 01 Oct 2024 22:15:03 GMTETag: "1ec2-62371a728a7c0"X-Cache: Error from cloudfrontVia: 1.1 c638953b8f2f5aaf22f3f10794d5aeac.cloudfront.net (CloudFront)X-Amz-Cf-Pop: CDG50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: D7TNf736Z0XFyCPBehrjLbp4QFSbfVUiOTx3dKSNYmE7XkS6iNGlow==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Content-Length: 7874Connection: closeDate: Mon, 28 Oct 2024 06:27:17 GMTAccept-Ranges: bytesServer: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1kAccess-Control-Allow-Headers: X-System-ID, Content-Type, authorizationVary: OriginLast-Modified: Tue, 01 Oct 2024 22:15:03 GMTETag: "1ec2-62371a728a7c0"X-Cache: Error from cloudfrontVia: 1.1 80619135e06ae31db5c434322a38fa78.cloudfront.net (CloudFront)X-Amz-Cf-Pop: CDG50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: uvMLIGLZhKAVbZ0DymdR-AivDkPcFbxZM601TlQRRrMqGJKXL38ucg==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonContent-Length: 0Connection: closeDate: Mon, 28 Oct 2024 06:27:17 GMTCache-Control: no-cacheServer: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1kAccess-Control-Allow-Headers: X-System-ID, Content-Type, authorizationX-Cache: Error from cloudfrontVia: 1.1 bd8a387156a29d50453ea0cef7df375c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: CDG50-P3Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: bTmC2ooGNCnuKpYpYZoPdu3a0ydPsI8Xzg886Q1eZNnDkUwAlLojRw==
Source: chromecache_125.2.dr, chromecache_153.2.dr, chromecache_178.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
Source: chromecache_125.2.dr, chromecache_153.2.dr, chromecache_178.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: chromecache_125.2.dr, chromecache_153.2.dr, chromecache_178.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
Source: chromecache_125.2.dr, chromecache_153.2.dr, chromecache_178.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: chromecache_125.2.dr, chromecache_153.2.dr, chromecache_178.2.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
Source: chromecache_125.2.dr, chromecache_153.2.dr, chromecache_178.2.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: chromecache_125.2.dr, chromecache_153.2.dr, chromecache_178.2.drString found in binary or memory: http://ocsp.digicert.com0A
Source: chromecache_125.2.dr, chromecache_153.2.dr, chromecache_178.2.drString found in binary or memory: http://ocsp.digicert.com0C
Source: chromecache_125.2.dr, chromecache_153.2.dr, chromecache_178.2.drString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
Source: chromecache_125.2.dr, chromecache_153.2.dr, chromecache_178.2.drString found in binary or memory: http://s2.symcb.com0
Source: chromecache_160.2.drString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: chromecache_125.2.dr, chromecache_153.2.dr, chromecache_178.2.drString found in binary or memory: http://sv.symcb.com/sv.crl0a
Source: chromecache_125.2.dr, chromecache_153.2.dr, chromecache_178.2.drString found in binary or memory: http://sv.symcb.com/sv.crt0
Source: chromecache_125.2.dr, chromecache_153.2.dr, chromecache_178.2.drString found in binary or memory: http://sv.symcd.com0&
Source: chromecache_125.2.dr, chromecache_153.2.dr, chromecache_178.2.drString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: chromecache_160.2.drString found in binary or memory: http://www.layer7tech.com/ws/policy/fault
Source: chromecache_125.2.dr, chromecache_153.2.dr, chromecache_178.2.drString found in binary or memory: http://www.symauth.com/cps0(
Source: chromecache_125.2.dr, chromecache_153.2.dr, chromecache_178.2.drString found in binary or memory: http://www.symauth.com/rpa00
Source: chromecache_137.2.dr, chromecache_170.2.drString found in binary or memory: https://carelink.medtronic.com/crm
Source: chromecache_118.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_118.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_125.2.dr, chromecache_153.2.dr, chromecache_178.2.drString found in binary or memory: https://d.symcb.com/cps0%
Source: chromecache_125.2.dr, chromecache_153.2.dr, chromecache_178.2.drString found in binary or memory: https://d.symcb.com/rpa0
Source: chromecache_118.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_118.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_118.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_160.2.drString found in binary or memory: https://mdtlogin.medtronic.com/assets/fonts/material-icons/TTF/Material%20Icons.ttf
Source: chromecache_118.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_118.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_118.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_118.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_118.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_118.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_125.2.dr, chromecache_153.2.dr, chromecache_178.2.drString found in binary or memory: https://www.digicert.com/CPS0
Source: chromecache_150.2.dr, chromecache_107.2.dr, chromecache_118.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_118.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/lqsTZ5beIbCkK4uGEGv9JmUR/recaptcha__.
Source: chromecache_107.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
Source: chromecache_150.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/lqsTZ5beIbCkK4uGEGv9JmUR/recaptcha__en.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.5:49751 version: TLS 1.2
Source: classification engineClassification label: clean1.win@18/139@26/13
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1964,i,16775123591752237395,8968392138628574483,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://carelink.medtronic.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1964,i,16775123591752237395,8968392138628574483,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://carelink.medtronic.com0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://support.google.com/recaptcha#62627360%URL Reputationsafe
http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
https://support.google.com/recaptcha/?hl=en#62238280%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://cloud.google.com/recaptcha-enterprise/billing-information0%URL Reputationsafe
https://recaptcha.net0%URL Reputationsafe
http://www.symauth.com/cps0(0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca0%URL Reputationsafe
http://www.symauth.com/rpa000%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    api-js.mixpanel.com
    107.178.240.159
    truefalse
      unknown
      mdtlogin.medtronic.com
      144.15.232.38
      truefalse
        unknown
        s-part-0017.t-0009.fb-t-msedge.net
        13.107.253.45
        truefalse
          unknown
          www.google.com
          142.250.185.228
          truefalse
            unknown
            d1rgitu4pek7nt.cloudfront.net
            18.66.102.91
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                s-part-0032.t-0009.t-msedge.net
                13.107.246.60
                truefalse
                  unknown
                  carelink.medtronic.com
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://carelink.medtronic.com/favicon.icofalse
                      unknown
                      https://carelink.medtronic.com/assets/sso/look.cssfalse
                        unknown
                        https://mdtlogin.medtronic.com/assets/fonts/material-icons/TTF/Material%20Icons.ttffalse
                          unknown
                          https://carelink.medtronic.com/main.09117e70e49bf943.jsfalse
                            unknown
                            https://carelink.medtronic.com/assets/img/asset_icon_set.pngfalse
                              unknown
                              https://carelink.medtronic.com/assets/img/countries/asset_icon_country_pr.svgfalse
                                unknown
                                https://carelink.medtronic.com/polyfills.236fc4144e8b52ac.jsfalse
                                  unknown
                                  https://carelink.medtronic.com/crm/pow/carelink.medtronic.com/us/cms-config.jsonfalse
                                    unknown
                                    https://carelink.medtronic.com/crm/pow/3.13/i18n/ui/sso/en.jsonfalse
                                      unknown
                                      https://carelink.medtronic.com/hcp/locale/translation?locale=en_USfalse
                                        unknown
                                        https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=lqsTZ5beIbCkK4uGEGv9JmURfalse
                                          unknown
                                          https://carelink.medtronic.com/crm/pow/3.13/media/banners/pow/banner.htmlfalse
                                            unknown
                                            https://carelink.medtronic.com/forgot-password?toLogin=true&language=en&country=usfalse
                                              unknown
                                              https://carelink.medtronic.com/loginfalse
                                                unknown
                                                https://carelink.medtronic.com/8365.2f207cf29095760c.jsfalse
                                                  unknown
                                                  https://carelink.medtronic.com/7362.2850d202c0dc23c9.jsfalse
                                                    unknown
                                                    https://carelink.medtronic.com/crm/pow/cms-config.jsonfalse
                                                      unknown
                                                      https://carelink.medtronic.com/assets/img/countries/asset_icon_country_us.svgfalse
                                                        unknown
                                                        https://carelink.medtronic.com/1447.4cb2748624a51740.jsfalse
                                                          unknown
                                                          https://carelink.medtronic.com/hcp/user/getCurrentUserfalse
                                                            unknown
                                                            https://carelink.medtronic.com/AvenirNextWorld-Demi.67e1e0c59955f3c7.ttffalse
                                                              unknown
                                                              https://carelink.medtronic.com/2696.4832e66bd931b8de.jsfalse
                                                                unknown
                                                                https://carelink.medtronic.com/9463.96de22cb6e1bd9eb.jsfalse
                                                                  unknown
                                                                  https://carelink.medtronic.com/1128.f4cb6fbd84148902.jsfalse
                                                                    unknown
                                                                    https://carelink.medtronic.com/assets/img/asset_icon_rep.pngfalse
                                                                      unknown
                                                                      https://carelink.medtronic.com/common.c9b3d2d8e7493908.jsfalse
                                                                        unknown
                                                                        https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LelrSsUAAAAAE7myRI-BEY_MW58Bm_oCNz1FTd8&co=aHR0cHM6Ly9jYXJlbGluay5tZWR0cm9uaWMuY29tOjQ0Mw..&hl=en&v=lqsTZ5beIbCkK4uGEGv9JmUR&size=normal&cb=fey7tcyvutgffalse
                                                                          unknown
                                                                          https://carelink.medtronic.com/hcp/sso/login?lang=en&country=us&type=POWfalse
                                                                            unknown
                                                                            https://carelink.medtronic.com/hcp/user/getCountryLanguagesfalse
                                                                              unknown
                                                                              https://carelink.medtronic.com/9591.c4732e3043fed74c.jsfalse
                                                                                unknown
                                                                                https://carelink.medtronic.com/assets/img/asset_icon_producer.pngfalse
                                                                                  unknown
                                                                                  https://carelink.medtronic.com/assets/img/asset_icon_ce_mark.pngfalse
                                                                                    unknown
                                                                                    https://carelink.medtronic.com/hcp/configuration/product/infofalse
                                                                                      unknown
                                                                                      https://carelink.medtronic.com/8676.86c67214da151038.jsfalse
                                                                                        unknown
                                                                                        https://carelink.medtronic.com/crm/pow/3.13/media/configurations/us.jsonfalse
                                                                                          unknown
                                                                                          https://carelink.medtronic.com/4819.d461cdb007c711e6.jsfalse
                                                                                            unknown
                                                                                            https://carelink.medtronic.com/AvenirNextWorld-Regular.f6b44bf6e874ccec.ttffalse
                                                                                              unknown
                                                                                              https://carelink.medtronic.com/crm/pow/carelink.medtronic.com/cms-config.jsonfalse
                                                                                                unknown
                                                                                                https://carelink.medtronic.com/assets/sso/feel.jsfalse
                                                                                                  unknown
                                                                                                  https://carelink.medtronic.com/hcp/configuration/userfalse
                                                                                                    unknown
                                                                                                    https://carelink.medtronic.com/runtime.1667616b4fef90a1.jsfalse
                                                                                                      unknown
                                                                                                      https://carelink.medtronic.com/assets/img/asset_landing.pngfalse
                                                                                                        unknown
                                                                                                        https://mdtlogin.medtronic.com/favicon.icofalse
                                                                                                          unknown
                                                                                                          https://carelink.medtronic.com/6427.3cc4d426277e436d.jsfalse
                                                                                                            unknown
                                                                                                            https://carelink.medtronic.com/3692.808cea6572e24334.jsfalse
                                                                                                              unknown
                                                                                                              https://carelink.medtronic.com/hcp/configuration/public/cms-config.jsonfalse
                                                                                                                unknown
                                                                                                                https://mdtlogin.medtronic.com/mmcl/auth/oauth/v2/authorize?client_id=46a2b6f2-7d2d-4193-8bd9-eabe477c5142&response_type=code&redirect_uri=https://carelink.medtronic.com/hcp/sso/auth&scope=openid%20roles&state=POW&response_mode=query&lang=en&country=us&ui_locales=en&ext-country=us&ext-base_url=https://carelink.medtronic.com&code_challenge=0fdkIBnNNc1XoKcYNfTmxcenVHiHR8G_FqtkvzT1DBw&code_challenge_method=S256false
                                                                                                                  unknown
                                                                                                                  https://carelink.medtronic.com/false
                                                                                                                    unknown
                                                                                                                    https://carelink.medtronic.com/1411.d3d81a775edc1b01.jsfalse
                                                                                                                      unknown
                                                                                                                      https://carelink.medtronic.com/styles.4e4d097525e390ad.cssfalse
                                                                                                                        unknown
                                                                                                                        https://carelink.medtronic.com/assets/img/asset_logo_medtronic_blue.svgfalse
                                                                                                                          unknown
                                                                                                                          https://carelink.medtronic.com/AvenirNextWorld-Thin.11d3c99028d235cd.ttffalse
                                                                                                                            unknown
                                                                                                                            https://carelink.medtronic.com/hcp/configuration/applicationfalse
                                                                                                                              unknown
                                                                                                                              http://carelink.medtronic.com/false
                                                                                                                                unknown
                                                                                                                                https://carelink.medtronic.com/crm/pow/us/cms-config.jsonfalse
                                                                                                                                  unknown
                                                                                                                                  https://carelink.medtronic.com/hcp/configuration/public/pow.crm.settingsfalse
                                                                                                                                    unknown
                                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                    https://carelink.medtronic.com/crmchromecache_137.2.dr, chromecache_170.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_118.2.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://support.google.com/recaptcha#6262736chromecache_118.2.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://schemas.xmlsoap.org/soap/envelope/chromecache_160.2.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://support.google.com/recaptcha/?hl=en#6223828chromecache_118.2.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://cloud.google.com/contactchromecache_118.2.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://support.google.com/recaptcha/#6175971chromecache_118.2.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://www.gstatic.c..?/recaptcha/releases/lqsTZ5beIbCkK4uGEGv9JmUR/recaptcha__.chromecache_118.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        http://www.layer7tech.com/ws/policy/faultchromecache_160.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.google.com/recaptcha/api2/chromecache_150.2.dr, chromecache_107.2.dr, chromecache_118.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://support.google.com/recaptchachromecache_118.2.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_118.2.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://recaptcha.netchromecache_118.2.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            http://www.symauth.com/cps0(chromecache_125.2.dr, chromecache_153.2.dr, chromecache_178.2.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_118.2.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://play.google.com/log?format=json&hasfast=truechromecache_118.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_118.2.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              http://www.symauth.com/rpa00chromecache_125.2.dr, chromecache_153.2.dr, chromecache_178.2.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              • No. of IPs < 25%
                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                              • 75% < No. of IPs
                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                              142.250.185.228
                                                                                                                                              www.google.comUnited States
                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                              18.66.102.16
                                                                                                                                              unknownUnited States
                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                              18.66.102.27
                                                                                                                                              unknownUnited States
                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                              172.217.18.4
                                                                                                                                              unknownUnited States
                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                              142.250.185.132
                                                                                                                                              unknownUnited States
                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                              144.15.232.38
                                                                                                                                              mdtlogin.medtronic.comUnited States
                                                                                                                                              13684ASN-MEDTRONIC-1USfalse
                                                                                                                                              3.165.113.80
                                                                                                                                              unknownUnited States
                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                              35.190.25.25
                                                                                                                                              unknownUnited States
                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                              107.178.240.159
                                                                                                                                              api-js.mixpanel.comUnited States
                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                              239.255.255.250
                                                                                                                                              unknownReserved
                                                                                                                                              unknownunknownfalse
                                                                                                                                              18.66.102.91
                                                                                                                                              d1rgitu4pek7nt.cloudfront.netUnited States
                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                              142.250.186.100
                                                                                                                                              unknownUnited States
                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                              IP
                                                                                                                                              192.168.2.5
                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                              Analysis ID:1543584
                                                                                                                                              Start date and time:2024-10-28 07:25:57 +01:00
                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                              Overall analysis duration:0h 3m 39s
                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                              Report type:full
                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                              Sample URL:http://carelink.medtronic.com
                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                              Number of analysed new started processes analysed:8
                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                              Technologies:
                                                                                                                                              • EGA enabled
                                                                                                                                              • AMSI enabled
                                                                                                                                              Analysis Mode:default
                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                              Detection:CLEAN
                                                                                                                                              Classification:clean1.win@18/139@26/13
                                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.185.142, 66.102.1.84, 34.104.35.123, 52.149.20.212, 199.232.210.172, 192.229.221.95, 20.3.187.198, 142.250.185.170, 216.58.212.170, 142.250.185.138, 142.250.186.74, 142.250.186.42, 142.250.185.234, 216.58.206.42, 172.217.23.106, 142.250.185.74, 142.250.185.106, 142.250.186.138, 142.250.74.202, 142.250.181.234, 172.217.16.138, 142.250.185.202, 216.58.212.138, 172.217.23.99, 216.58.206.35, 216.58.206.67
                                                                                                                                              • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                              No simulations
                                                                                                                                              No context
                                                                                                                                              No context
                                                                                                                                              No context
                                                                                                                                              No context
                                                                                                                                              No context
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 05:26:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2677
                                                                                                                                              Entropy (8bit):3.964054262312064
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8osdGTiyPWH7idAKZdA19ehwiZUklqehRdy+3:8qrPGwdy
                                                                                                                                              MD5:BA26A49BB7F9ABE5F7B95456C45E747A
                                                                                                                                              SHA1:533F8A9E0A7848208986F88379FFF3E278440638
                                                                                                                                              SHA-256:DEB28A0EE51F8F7FAC4C6824F355844CA1FFC17C366F657DD828016BB8E152D8
                                                                                                                                              SHA-512:B1F1F962609519CFB56A4DB8B99AFA49008943AD747AC44A02651E250B0F3B13138AB568A6C813F5854A6D95D3C396D797225343A239F6F2112A469487BA01EE
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:L..................F.@.. ...$+.,....k..a.)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\YY3....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\YY3....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\YY3....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\YY3..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y[3...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Ol.=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 05:26:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2679
                                                                                                                                              Entropy (8bit):3.980926521733414
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8q+sdGTiyPWH7idAKZdA1weh/iZUkAQkqehgdy+2:8XrPE9Q/dy
                                                                                                                                              MD5:DF8449FD456AAE7BF300DAEDD5DFB4C5
                                                                                                                                              SHA1:46445AC4C9766D974F3D39DA9455544AB2F20462
                                                                                                                                              SHA-256:8EE253708EC5ACAEE271FE70194AEE5577F5A72DEEBF0A3F841F9FDBDAE2B170
                                                                                                                                              SHA-512:C45A4465E2505E75E01AFD0DFFFD4C2679C3863A31C73E07DBC6F452926EF1E86258C901200699B4A7F489CD3881822C7F41DDF5B1D6D0F565613FC324FE973B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:L..................F.@.. ...$+.,.......a.)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\YY3....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\YY3....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\YY3....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\YY3..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y[3...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Ol.=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2693
                                                                                                                                              Entropy (8bit):3.9950367329473675
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8x+sdGTiysH7idAKZdA14tseh7sFiZUkmgqeh7sGdy+BX:8xIrSncdy
                                                                                                                                              MD5:2321CE4AC215FEDCF6A200B5BF064A10
                                                                                                                                              SHA1:4B0CD0192070198C5837811D9EA4C7E7DADA0D8F
                                                                                                                                              SHA-256:EDCE676377B62CC07224EEE930EFCD0607C94C4A4258FA5F8A881BCFC22B0C2C
                                                                                                                                              SHA-512:C5D4C33BC3FDFF78BDA0FD2B86B4C88ADC7F61E0B5EE9EF77BBD637CF04488790AECF975F3023B3743A24EC6299F952E29ADF1F4642068FD9D076D3477B779C1
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\YY3....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\YY3....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\YY3....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\YY3..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Ol.=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 05:26:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2681
                                                                                                                                              Entropy (8bit):3.9792636699914055
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8ysdGTiyPWH7idAKZdA1vehDiZUkwqehEdy+R:8crPPudy
                                                                                                                                              MD5:690E037F67CAEF36ECD03E7CBA526533
                                                                                                                                              SHA1:BCA4AF12C0C696AC872C694D40C95F2F98528168
                                                                                                                                              SHA-256:47E2A7CD87E1971A05E561A83615C4F4AB45D326631D377A29B27FBBCE60E2CC
                                                                                                                                              SHA-512:88975BB0023CBE7A488BB578AE76165BA211A9A51D8694B25464514C516C337378E1438134B0D75ADB5E78C51D5A1AAD6C18DE058A429481C0A423D8730FB3E4
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:L..................F.@.. ...$+.,.......a.)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\YY3....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\YY3....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\YY3....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\YY3..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y[3...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Ol.=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 05:26:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2681
                                                                                                                                              Entropy (8bit):3.969749245705092
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8zsdGTiyPWH7idAKZdA1hehBiZUk1W1qehCdy+C:8drPv9idy
                                                                                                                                              MD5:9744FD94EA2C0BA491A0FCFBAA637703
                                                                                                                                              SHA1:DCF4F150C18FD1EA2141CEBC0EFCA2611F024C44
                                                                                                                                              SHA-256:44E57324C6DE30CD5D2EA8E087BE8C266AFB69CB2D02348A762C61B47671A755
                                                                                                                                              SHA-512:A369A8AD627343A5C5D7DAE2A795AE7860B62B1875A67D7DC66C050EBCF4C419ADD21A76C7DEFCAC4DC1070DF709761F70456857F2EDD07A6B661EF6432D0AB2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:L..................F.@.. ...$+.,.......a.)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\YY3....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\YY3....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\YY3....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\YY3..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y[3...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Ol.=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 05:26:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2683
                                                                                                                                              Entropy (8bit):3.9797897009867356
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:8tsdGTiyPWH7idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbcdy+yT+:8/rPnT/TbxWOvTbcdy7T
                                                                                                                                              MD5:CEDE957927ACE9F82547B0BA6362C3DB
                                                                                                                                              SHA1:B4ECF6D1E958A13F37782BB323AC71346906B16F
                                                                                                                                              SHA-256:2240D0F19FE5C52A574BF37CC2EB7C972DE9D91D9D109C224E6607A3D51CEE09
                                                                                                                                              SHA-512:318B27281E3D88C022377470915ED53EE3745EA951B926C6E5832F133AD788172EB99AB13A2499795CF25875F56ACE45340F49660964A2BEAAFCA9099CD95389
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:L..................F.@.. ...$+.,....$..`.)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I\YY3....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\YY3....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\YY3....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\YY3..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Y[3...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Ol.=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 35 x 95, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):5623
                                                                                                                                              Entropy (8bit):7.7683061932031325
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:7SrknmWITVEHhvdnjKcTrqVRvpVL3WIaJMW9bzYqWdNXV17LkH941/F0NXAM:7SrknFpdnjKkrqXv/LmIa2W1MpDXLLje
                                                                                                                                              MD5:6A66FA7F310D2ADE0A4485DAB475128F
                                                                                                                                              SHA1:B3975F7760A5BB978C09AE48568BBE3419175B68
                                                                                                                                              SHA-256:D94238DC9C662C4C3DE04FF39A5D7DCCF0DCC3C9A1297B5D2FDA05B0166F1BD7
                                                                                                                                              SHA-512:3A003F6169D5BFC5F710317B9363114CEAF2C05AAFBA87C7B2F21832C9232EAAFD8DA988D7FEA15DD0E86EEA31B824242AA22E435DB39A7857DB08C5D2C2FBBB
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/assets/img/asset_icon_set.png
                                                                                                                                              Preview:.PNG........IHDR...#..._.....b9~.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)" xmp:CreateDate="2023-10-09T09:24:53+03:00" xmp:ModifyDate="2023-10-16T15:01:20+03:00" xmp:MetadataDate="2023-10-16T15:01:20+03:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:ed17181d-0a08-40ff-b881-8922c54504b8" xmpMM:DocumentID="xmp.did:ed17181d-0a08-40ff-b881-8922c54504b8" xmpMM:OriginalDocumentID="xmp.did:ed17181d-0a08-40
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (1647), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1647
                                                                                                                                              Entropy (8bit):5.726091683726839
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:VKEciyKo7LmvtUjPKtXsNZAHFmc8s1/2LrwUnG:ftfj5cXAHFbH/msuG
                                                                                                                                              MD5:A63662F4F0648B817C1D0D4CB08B7398
                                                                                                                                              SHA1:D92DEAF233ED335988BFD88B392EF2D651380EBE
                                                                                                                                              SHA-256:481BB8DB69B6DCE61DECDEF2CFCFC5089BED5E50FB8C4083BA5136306C4DD38C
                                                                                                                                              SHA-512:757D2881D3E271A748399493E1B02A1E5B107DA81DC987DFC93641936635040535897252E1F37D4EB08D2CBCC76C35E3B2AE51C47F210436846647214F4720AE
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('ng2recaptchaloaded');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (12783), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):12783
                                                                                                                                              Entropy (8bit):5.259189321602354
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:7fXgq2M2raHYT919J5K9/boith4mvuQV6Lc+io:rqWHYTr9J5K9/boi/4rk6Lh
                                                                                                                                              MD5:EC8945ADC22A93F31B18C9B991A6BC6B
                                                                                                                                              SHA1:722D26B254868DC4FADC6B08B3715BCC6D42BF3A
                                                                                                                                              SHA-256:FC25871B0747AFB13C87A55CC147A81588058CB42A45A4FD37D5F0EAD456CF8A
                                                                                                                                              SHA-512:CF247924E261F379E65382B566800556819D9C283E44243D78D92BB2B18D40B8B76330BA285CCF04C3838AACDBC234F2A084034D06F61E472E5F1BB4FD70BD92
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/3692.808cea6572e24334.js
                                                                                                                                              Preview:"use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[3692],{23692:(Q,H,d)=>{d.d(H,{B4:()=>y,NQ:()=>$,aE:()=>X});var M=d(15083),i=d(56504),_=d(30589),A=d(52667),O=d(52596),e=d(27227),b=d(57855),C=d(57222),E=d(54739),k=d(10951);const T=["mat-sort-header",""],P=["*"];function R(r,s){1&r&&(i.j41(0,"div",5),i.nrm(1,"mat-icon",6),i.k0s())}function x(r,s){1&r&&(i.j41(0,"div",5),i.nrm(1,"mat-icon",7),i.k0s())}function F(r,s){if(1&r&&(i.j41(0,"div",3),i.DNE(1,R,2,0,"div",4)(2,x,2,0,"div",4),i.k0s()),2&r){const a=i.XpG();i.Y8G("@arrowOpacity",a._getArrowViewState())("@arrowPosition",a._getArrowViewState())("@allowChildren",a._getArrowDirectionState()),i.R7$(),i.Y8G("ngIf","asc"===a._arrowDirection),i.R7$(),i.Y8G("ngIf","desc"===a._arrowDirection)}}const I=new i.nKC("MAT_SORT_DEFAULT_OPTIONS"),V=(0,_.mG)((0,_.Ob)(class{}));let y=(()=>{var r;class s extends V{get direction(){return this._direction}set direction(t){if(t&&"asc"!==t&&"desc"!==t&&(0,i.naY)())throw function U(r){return E
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):139977
                                                                                                                                              Entropy (8bit):5.586665894314097
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:zHQLnzs+Rujpe6OotsT69zLfl7/qx/nUm9yeXBF1u2dfnhj59p8ftoJtOPKyfZ38:46FT0x/RZuwpd3WbXonL
                                                                                                                                              MD5:DCDAD4E1FA36F0AACCF7C1D325B4E1B0
                                                                                                                                              SHA1:D4A81AF88F9727E7E1B2383C84069DDCE2357114
                                                                                                                                              SHA-256:83F91031FD17D363FDF98841E089A0F793F868639A96C606AE28E353A0CE8899
                                                                                                                                              SHA-512:5453AA317C8C51CC517AAAF0FEEB2147DED07AFAF6375E9F1D2FC55658D1840178E87E821C6F0E856E3F8BF290D8027799CDAEE9AACD6ED997FB65B6657E4EFE
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/polyfills.236fc4144e8b52ac.js
                                                                                                                                              Preview:"use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[3461],{82676:(o,v,t)=>{t(87641),t(6456),t(3631),t(72932),t(18984),t(27191),t(35453),t(39094),t(277),t(99096),t(81169),t(55950),t(66423),t(57468),t(60993),t(7157),window.__zone_symbol__UNPATCHED_EVENTS=["scroll","mousemove"],window.__Zone_disable_requestAnimationFrame=!0},7157:()=>{!function(O){const M=O.performance;function B(jt){M&&M.mark&&M.mark(jt)}function $(jt,rt){M&&M.measure&&M.measure(jt,rt)}B("Zone");const G=O.__Zone_symbol_prefix||"__zone_symbol__";function H(jt){return G+jt}const et=!0===O[H("forceDuplicateZoneCheck")];if(O.Zone){if(et||"function"!=typeof O.Zone.__symbol__)throw new Error("Zone already loaded.");return O.Zone}let ot=(()=>{class rt{static assertZonePatched(){if(O.Promise!==sr.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promis
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (45278), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):45278
                                                                                                                                              Entropy (8bit):5.304309026383495
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:LXVjDjsipIKMjjeuapAzSFggziTpI1odjrOknBkTZ0pinda6G/XfFJ3pKpNnSPkf:LXh9QTaQcXQOknBkTTndevFCNSPkTUyB
                                                                                                                                              MD5:8BB491FE569D3281678ACF9BBB324D37
                                                                                                                                              SHA1:8B29DB26C88F3FE31833DB2E240E6579957DEB99
                                                                                                                                              SHA-256:53CC5D208E1B1C1BA87DF6F4CA112BFF1E14A093E3623C496DDEFE73D1D6BB21
                                                                                                                                              SHA-512:77C30F25C3E94653ED0CE463AE8E96DE4810A152387418DC48D0BA5E719730B4860B66E4BCD8279093AE35EE357A8CF722A15FABF78E880BF006BDFBF55FA09A
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/6427.3cc4d426277e436d.js
                                                                                                                                              Preview:"use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[6427],{66427:(it,R,d)=>{d.d(R,{m:()=>A});var t=d(54739),B=d(11149),T=d(61894),L=d(8336),p=d(56504);let A=(()=>{var m;class D{}return(m=D).\u0275fac=function(c){return new(c||m)},m.\u0275mod=p.$C({type:m}),m.\u0275inj=p.G2t({imports:[t.MD,L.RI,B.h,T.iI]}),D})()},8336:(it,R,d)=>{d.d(R,{$L:()=>Ct,Bu:()=>et,ES:()=>xt,Ql:()=>at,RI:()=>Xt,T8:()=>Nt,mq:()=>$});var t=d(56504),B=d(31451),T=d(22978),L=d(46072),p=d(76211),A=d(79668),m=d(44163),D=d(67370),g=d(56737),c=d(30589),I=d(52667),M=d(37589),w=d(26860),st=d(23007),O=d(52596),ot=d(47073),rt=d(46335),lt=d(21981),f=d(93037),y=d(54739),h=d(27227),u=d(15083),C=d(57855),v=d(16910),x=d(94036),k=d(57222),U=d(88060);const S=["*"];function dt(i,r){1&i&&t.SdG(0)}const bt=i=>({animationDuration:i}),ct=(i,r)=>({value:i,params:r});function _t(i,r){}const N=["tabListContainer"],j=["tabList"],G=["tabListInner"],F=["nextPaginator"],X=["previousPaginator"],ht=["tabBodyWrapper"],pt=["tabHeade
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3870), with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):23279
                                                                                                                                              Entropy (8bit):5.4616390702121045
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:sLarRxFbeEYBZ3kK5L3HMd+5q2tQ/ey0xLjvFmSalHopn1HW5+tvr+PN3r:sLaBeHhXndfpn99vSV7
                                                                                                                                              MD5:89DFE98109695A9237F82F90D5E50AAA
                                                                                                                                              SHA1:49FD01EDED9A1F8E6556B0ECF1BE15DBA980FE4C
                                                                                                                                              SHA-256:CCD0CA686DF9A0AFF7435E96725DB6A1433317B8407954AC5A015865EE6B4366
                                                                                                                                              SHA-512:8DA5978491D6FDE2E27A9DAE5C33337486C39C6A8939D5B09E5C0E343E2C4A40B922AFFA54DAEEA7FFB470B4931A1695260FB603652244B522EC69744AA07B10
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:// HIDE BODY WHILE WORKING....document.body.style.visibility = 'hidden';....// SHOW BODY ON LOAD....var onTranslationsApplied = function () {.. document.body.style.visibility = '';..};....// SCRIPT HOST DISCOVERY....var SCRIPT_URL = document.scripts[document.scripts.length - 1].src;..var PROTOCOL_SLASHES = 2;..var SCRIPT_HOST = SCRIPT_URL.split('/').slice(0, PROTOCOL_SLASHES + 1).join('/');..var SCRIPT_FOLDER = SCRIPT_URL.split('/').slice(0, -1).join('/');..var TRANSLATION_URL;....buildTranslationUrl();....// ADD NOTIFICATION ABOUT LOST CONNECTION....window.addEventListener('online', function () {.. showOflineNotification(false);..});..window.addEventListener('offline', function () {.. showOflineNotification(true);..});....// IE FIXES / ADDITIONAL FUNCS....function forOf(array, worker) {.. var haveToBreak = false;.... Object.keys(array).forEach(function (key) {.. if (haveToBreak) {.. return;.. }.... if (array.hasOwnProperty(key)) {.. haveToBreak = worker(array[k
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (42355), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):42355
                                                                                                                                              Entropy (8bit):5.382102995833926
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:q+hXN0wCwiAaSYKXW5MzVMaExLiaxQmAYcdWK4UgHlKi6VJMSgIMBXoGYuaqcm:bl3iN8VMaAtabYcdWeMeMlLT
                                                                                                                                              MD5:34108A7AB56B944D19025EC03AE44A5A
                                                                                                                                              SHA1:AE4F7A6D348106337AD7B1F3DE39713F1F2DA0B1
                                                                                                                                              SHA-256:9771995763D0B5FCB18215E16ED1B01859EE763E138B890BF7EE08C3687F7877
                                                                                                                                              SHA-512:CC953DA63F62A69D53F8F569BD2C59B7F2F1832C3692E3F427351C89C8C51A77A02378E499B8445C4A989D1A615B00CA669159E5DA908AF3BADA7DFEFF1CD053
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:"use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[1128],{90821:(be,de,y)=>{y.d(de,{AL:()=>M,EZ:()=>k,I8:()=>O,L_:()=>B,N0:()=>Ee,RT:()=>ke,Rk:()=>ve,To:()=>P,VP:()=>ee,Y$:()=>n,ZM:()=>pe,c7:()=>q,cO:()=>b,df:()=>X,hc:()=>d,hi:()=>j,ki:()=>Se,lH:()=>Re,lQ:()=>ie,n5:()=>H,oh:()=>se,pe:()=>De,sY:()=>L,u4:()=>l,wA:()=>le,yT:()=>ge});var m=y(93037),g=y(37802),i=y(16910),ne=y(94036),K=y(54739),t=y(56504),G=y(52667),re=y(82742),W=y(60142),$=y(92404),Q=y(23007),A=y(76211),ae=y(31451);const ue=[[["caption"]],[["colgroup"],["col"]],"*"],he=["caption","colgroup, col","*"];function fe(s,a){1&s&&t.SdG(0,2)}function _e(s,a){1&s&&(t.j41(0,"thead",0),t.eu8(1,1),t.k0s(),t.j41(2,"tbody",0),t.eu8(3,2)(4,3),t.k0s(),t.j41(5,"tfoot",0),t.eu8(6,4),t.k0s())}function me(s,a){1&s&&t.eu8(0,1)(1,2)(2,3)(3,4)}function z(s,a){if(1&s&&(t.j41(0,"th",3),t.EFF(1),t.k0s()),2&s){const c=t.XpG();t.xc7("text-align",c.justify),t.R7$(),t.SpI(" ",c.headerText," ")}}function J(s,a){if(1&s&&(t.j41(0,"td",4),t.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):457
                                                                                                                                              Entropy (8bit):4.711102764520822
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:8Mvi2n5oqASzXvWoAkpMYKo77ZYiDEeODpiJd:FNeUs2MYK346wJd
                                                                                                                                              MD5:273FE49146340BBE3CFB08009D6D2529
                                                                                                                                              SHA1:5407F6B2FCD7A2A9E26323EFF0F9A18037F44141
                                                                                                                                              SHA-256:BCCE7419598773E12A86EE795D67FBDBDD7A65C2D1CBCEEB1F48F5B8E0B4E809
                                                                                                                                              SHA-512:EE606B193AF140D69C951E043451217251D91DA8FBAF3955DF24F9F9C96C28FF75CCFB4D17C770362A0DF17298ED4A7FD0C2A5199AC8CF69C02F6614BFE2B3BB
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<h1 class="welcome-title">Welcome to CareLink<sup>&trade;</sup> Clinic</h1>.<div class="welcome-text">Diabetes therapy management software for healthcare professionals</div>.<div class="welcome-description">CareLink. Clinic software helps you manage patients on diabetes therapy by transforming data from insulin pumps, continuous glucose monitors, and blood glucose meters into trends, patterns and insights about your patients. glycemic control.</div>
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2469), with CRLF line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):7874
                                                                                                                                              Entropy (8bit):5.231343316435617
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:XN8fN85N8eN8UNLHcqi8WmL7m/xmUFhmmUhvCWIOSrZKh5OKUC3INRKKxwpbQFIr:qYl4ZzzCcfumawJOv
                                                                                                                                              MD5:B6AD1EACE15F127ABCC8E8B0935FE096
                                                                                                                                              SHA1:DDCEC9D1CC3B23120E59C1662BED35EC6A0A06E9
                                                                                                                                              SHA-256:5F80FE14F1D0461B70837BB32730455B7D906378AF05F46044DE788BB9812801
                                                                                                                                              SHA-512:2991F6E400AC6702019B23AF4F0E021A2CDDEEAB9755BBFF4198664FFFDA36F658EF6031FBC7FF1F766317BCEB98F37761C3E7D68F8EF5D0501AE64494602F5D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/crm/pow/cms-config.json
                                                                                                                                              Preview:<!doctype html>..<html lang="en" data-critters-container>..<head>.. <meta name="googlebot" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.. <meta name="bingbot" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.. <meta name="yandex" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.. <meta name="baiduspider" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.. <meta name="slurp" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.... <meta name="description" content>.... <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta http-equiv="cache-control" content="max-age=0">.. <meta http-equiv="cache-control" content="no-cache">.. <meta http-equiv="expires" content="0">.. <meta http-equiv="expires" content="Tue, 01 Jan 1980 1:00:00 GMT">.. <
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 75 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):6313
                                                                                                                                              Entropy (8bit):7.82693331308169
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:QSrknfXYEpszkRcveBQnnRMugNt5/b1HysIBKY2psT:3Anffp4kaRqxb1SsHYQsT
                                                                                                                                              MD5:1F3FDD75B5CFBE8B0D4D86B9EB9D9F51
                                                                                                                                              SHA1:40740A6CF1E51C04E9903A9DBBE5958EC7C1953F
                                                                                                                                              SHA-256:E47978005A8636D462ED35DCD9F2F0E48E8E248006DDD1D20F471859988FE443
                                                                                                                                              SHA-512:B4745F1B2316A80E1DB6CC0D321B5EC6B7BC633A98913A975F0DBC1CCBCB76A759E4514A11E295D0673CC1349BA5E774D12090C922FAA6A237116E7B01A01C83
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/assets/img/asset_icon_rep.png
                                                                                                                                              Preview:.PNG........IHDR...K...@.....R..)....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)" xmp:CreateDate="2023-10-09T09:25:06+03:00" xmp:ModifyDate="2023-10-16T15:01:22+03:00" xmp:MetadataDate="2023-10-16T15:01:22+03:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:413cbc0e-1b7a-470e-a6a8-1256df5a0bb3" xmpMM:DocumentID="xmp.did:413cbc0e-1b7a-470e-a6a8-1256df5a0bb3" xmpMM:OriginalDocumentID="xmp.did:413cbc0e-1b7a-47
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 738 x 439, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):17478
                                                                                                                                              Entropy (8bit):7.844730592306589
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:HNgotTee620IAzH6xjtOqxWT8e1MP+8gvMoO/2HKMGe:tgotp62nCHGjtVxWAFP+dvMofn
                                                                                                                                              MD5:9F95009E555D415530283BE6B74018DF
                                                                                                                                              SHA1:551A13023D9FA9B8F4EA37CD986003BBAECDBC97
                                                                                                                                              SHA-256:49E17BB6F5966CA2E01EEB067DED3B3CE28A2111EF280412EFBFAFFDC2807DE7
                                                                                                                                              SHA-512:AF7F444C26AE8B0779E50ED96FC08844A8C098EB7BD54FC4236C2AFA2216C1E97BECD5E4239C24DDA888D15098B228E67673A517FD3017C9F769CAB127DD1AF9
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR..............H0.....pHYs.................sRGB.........gAMA......a...C.IDATx....|\.y..g.....1.....@.P.l..N...'!@cs..m....M{.).M..@=4.pz..6.i..q.....qI.....I...@..`ll.{d.lI....fl]f.53.~..g.ifI....3....D.i...C..~.6.#-.FQ9&...%Y.)9.......7.%.T.@........;..V.p.....=:...6.K...`.... >.,.....Th..M]...../.....u...W.r....G.U.^.qFBN>k...`....>......TW..BG..6u..w......2...../Ur8J....2.G..>........>...3.L.pu..K...0p@L.....*.....5.W.V..~B....A.......W~6...H4.p.J...........<.[?.U...o..B.9.p.6 ....x....D/...(e]...V.{.....<P.....t .............E}}}..f.o'..ijj.:.R..1..MP..8...........U..t(...N..:.......B....N.p..._l..........\P..'-..pM..O..6z.i*.#.....#-...{...g.....f..3^..8..........2..e..b3].O.,#....8hDK.g..h.T...[G....pV.x..^2.-E.-lltlx^..... ....8.8%e.xllE........`R.q....t...-..jK..v.nN. .....b5|.xll5\......`B.q...g.b..c.+YA........6+.P.{.uK...~$.....o.TD....../v.,7...c..*".....M|`l[......'..E.......lTlK.|..6.".b[.H.xu........J.....
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):20289
                                                                                                                                              Entropy (8bit):5.017133123848416
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:7FhrHl9RVfRpoEjnpbrs1eGl17tvfGQ4SWIm75n0pM/9PL/CLxtfji4Mup8s:7FhrHl9RVfRpoEjnpbrs1eGl17tvfGQ7
                                                                                                                                              MD5:79694E4F41E0870575FCB37D45C19F7F
                                                                                                                                              SHA1:D59BDF3DE4FA2A868FB5AB2C0A56D89EC68046DC
                                                                                                                                              SHA-256:FAE7E9F039B6B32CD1BF31378F295DFB8FC2B23259778EA7F4CFA43E4C673CBF
                                                                                                                                              SHA-512:F47B9EAAFAA0C673D1A77CB3B3CB6BD18F81CD0982AE7DBBB6ACD80C00D94843721EC609ECB95B18053D2481CE3A053BD18C9594E2472528A063085339769D37
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/crm/pow/3.13/media/configurations/us.json
                                                                                                                                              Preview:{. "bg": {. "personal.termsOfUse": "/media/terms_of_use/personal/personal_termsOfUse_en_US.pdf",. "pow.faq": "/media/faq/pow/FAQ-CLS-US-EN-002.pdf",. "pow.help": "/media/help/pow/help_bg.html",. "pow.help.referenceGuide": "/media/report_guides/report_guide_bg.pdf",. "pow.help.userGuide": "/media/help/pow/help_bg.pdf",. "pow.howToGetAccessToAPIs": "/media/docs/DD-CLS-EN-001.pdf",. "pow.howToUpload": "/media/how_to_upload/Quick_Reference_Guide_CareLink_Clinic_BG_hr.pdf",. "pow.privacyPolicy": "/media/privacy_policy/pow/privacy_policy_US.html",. "pow.termsOfUse": "/media/terms_of_use/pow/tou_US.html",. "pow.welcomeBanner": "/media/banners/pow/banner_bg.html". },. "cs": {. "personal.termsOfUse": "/media/terms_of_use/personal/personal_termsOfUse_en_US.pdf",. "pow.faq": "/media/faq/pow/FAQ-CLS-US-EN-002.pdf",. "pow.help": "/media/help/pow/help_cs.html",. "pow.help.referenceGuide": "/media/report_guides/report_guide_cz.pdf",. "pow.help.userGuide
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (715)
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):557225
                                                                                                                                              Entropy (8bit):5.682542013673887
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6144:OgpQyxlMBfak0xzcDYXR1iFPlXmN8gQxDtX5ZidRuUWWIlRoPlh5ZVgJP/pFUvR:Ogiy/MyxzPv+PlJ8dYUWllRqa0
                                                                                                                                              MD5:1D3C12EF7348978206413B2C985D0E37
                                                                                                                                              SHA1:4C8BF7428BA9FF2C3F9E54C05065604D5C4D6A4C
                                                                                                                                              SHA-256:5AB8F962752071D61B4C1613F2126EAD5A5969B0157509532CB1CC43D1C0486D
                                                                                                                                              SHA-512:0B544007426B2F5A7D5EA806CF2DC94E1D7C79DDD67D14E5D0D527CC367DD42BE0300D9AF32592D9BF59683183E7085C502C49D233ACB10F8AFB07A2B5463266
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/lqsTZ5beIbCkK4uGEGv9JmUR/recaptcha__en.js
                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2018 Google Inc. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(I,w,X,a,c,C,V){if(I>>(((C=[44,"K",27],I)&C[0])==I&&b.call(this,w),1)>=11&&(I^78)<C[2])if(typeof X.dispose=="function")X.dispose();else for(a in X)X[a]=w;return((I^50)>>3==3&&(X[C[1]]=c?U[18](18,w,a,!0):a,X[C[1]]&&(X[C[1]]=X[C[1]].replace(/:$/,"")),V=X),I|24)==I&&(V=X.firstElementChild!==void 0?X.firstElementChild:k[26](19,1,w,X.firstChild)),V},function(I,w,X,a,c,C,V,z,g,l,d,R,F,Y){return((((I-9&7)>=(Y=["S",4,70],Y[1])&&I-8<20&&!w.K&&(w.K=new Map,w[Y[0]]=0,w.H&&f[49](12,.1,null,0,"&",function(N,Z){w.add(decodeURI
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):894
                                                                                                                                              Entropy (8bit):4.695316838009636
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:tVlnZZOqhzLBN0ttrHNF1MJAgicLa5nxZcSxsL3pdLVjvJvobi:vlnZPhztN0th1MJ/LKxsLjVjvui
                                                                                                                                              MD5:1C0DAC864DDC129E5C39E067994BE9A2
                                                                                                                                              SHA1:7F0D53E480B5222721B08B9615C034520CAFE040
                                                                                                                                              SHA-256:8B7956C139F1D18AE2B941A78820414C170B1D98DB91D4A175EC72D6E6EFE3E3
                                                                                                                                              SHA-512:57048C3B0C2C2F2B52760C39650EE66BB58EC57EA59C6825DE3A6D89F7AB79606F1EEA5592C3C6EC6DBD0CC252CB47469815FC802285C9A564FF2DECBE5703D7
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:..............h.......(....... ...........@....................K..L..L..L..K..J..K..L..K..K..K..J..K..L..K..J..K..J..K..L..K..K..K..K..L..K..K..K..K..L..J..K..K..K..........K..K..K..J..K..L.........K..K..J..L.........J..K..K..L..K..L.........L..K..K..J.........K..M..K..K..K..J.........L..K..K..K.........K..V.......V..K.........J..L..L..K.........K............L..........L..K..K..K.........p2.............p3.........K..L..L..K...w..............................K..L..K..K...x.............n4.b#...............L..K..K..L...v............K..L...w...........v.I..L..L..K...g.........V..K..K..K............w.L..K..K..K...e........w.K..K..K..J...V........x.J..L..L..K..K..J..K..K..L..K..K..K..L..K..L..J..L..K..J..K..K..J..J..L..K..L..L..K..J..L..K..L..K..K..K..L..K..K..K..K..L..K..K..K..L..J..K..K..L..K...........!.....................................................
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2477573
                                                                                                                                              Entropy (8bit):5.393578155965404
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:49152:oYoLfqQPlkJVRE248L6iqSYoBReZ2tAc331uBBv+oTEXnfVRqz8e5HF6Q6gtHXvk:E5S7
                                                                                                                                              MD5:70C395C73E60AA714C277B98D9D74C29
                                                                                                                                              SHA1:0E5D4E943F543C0B90A4296DCB460AEA13EBE8E6
                                                                                                                                              SHA-256:6D761B7D289DCC850858D77F9064E794EA39A1EFCD45F05738A96B1399B8CD95
                                                                                                                                              SHA-512:4F3DC4BB854A737563B274EDDE14AD32C9D082334C2BDB7D1301F7B51363B7ACFED3FF92D14D95F0A73844BC43166EDA54E7D3A3E36A4561D5D346CE70EE3595
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(self.webpackChunkpow=self.webpackChunkpow||[]).push([[8792],{2559:(wt,we,o)=>{"use strict";o.d(we,{k:()=>a});var a=function(i){return i.ENABLED="ENABLED",i.DISABLED="DISABLED",i.NOT_AVAILABLE="NOT_AVAILABLE",i}(a||{})},66377:(wt,we,o)=>{"use strict";o.d(we,{F2:()=>a,ui:()=>T,nu:()=>x,R0:()=>i,Jx:()=>E,yt:()=>V,g9:()=>R,bF:()=>I});var a=function(B){return B.NoPatients="NoPatients",B.NoArchived="NoArchived",B.NoFlagged="NoFlagged",B}(a||{}),i=function(B){return B.archivedFirstName="archivedFirstName",B.archivedLastName="archivedLastName",B.archivedSystemId="archivedSystemId",B.activeFirstName="activeFirstName",B.activeLastName="activeLastName",B.activeSystemId="activeSystemId",B.archivedMrn="archivedMrn",B.mrn="mrn",B.dob="dob",B.favourite="favourite",B.lastDeviceUpload="lastDeviceUpload",B.hypoglycemicEvents="hypoglycemicEvents",B.upload="upload",B.blindedStudy="blindedStudy",B.linkedWithPersonal="linkedWithPersonal",B.trialArmId="trialArmId",B.device="device",B.triageStatus="triageSta
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2469), with CRLF line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):7874
                                                                                                                                              Entropy (8bit):5.231343316435617
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:XN8fN85N8eN8UNLHcqi8WmL7m/xmUFhmmUhvCWIOSrZKh5OKUC3INRKKxwpbQFIr:qYl4ZzzCcfumawJOv
                                                                                                                                              MD5:B6AD1EACE15F127ABCC8E8B0935FE096
                                                                                                                                              SHA1:DDCEC9D1CC3B23120E59C1662BED35EC6A0A06E9
                                                                                                                                              SHA-256:5F80FE14F1D0461B70837BB32730455B7D906378AF05F46044DE788BB9812801
                                                                                                                                              SHA-512:2991F6E400AC6702019B23AF4F0E021A2CDDEEAB9755BBFF4198664FFFDA36F658EF6031FBC7FF1F766317BCEB98F37761C3E7D68F8EF5D0501AE64494602F5D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/forgot-password?toLogin=true&language=en&country=us
                                                                                                                                              Preview:<!doctype html>..<html lang="en" data-critters-container>..<head>.. <meta name="googlebot" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.. <meta name="bingbot" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.. <meta name="yandex" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.. <meta name="baiduspider" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.. <meta name="slurp" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.... <meta name="description" content>.... <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta http-equiv="cache-control" content="max-age=0">.. <meta http-equiv="cache-control" content="no-cache">.. <meta http-equiv="expires" content="0">.. <meta http-equiv="expires" content="Tue, 01 Jan 1980 1:00:00 GMT">.. <
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (8170), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):8170
                                                                                                                                              Entropy (8bit):5.267333857375151
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:MFBjodSPcPoPT0gEoL9anJxXqsKh9JrvpqsmyIA/oFWfWYPvz:MFeqIt0SxasOJrvpqeIA/8WtP7
                                                                                                                                              MD5:23F420DE79B42D676264C8563D499B21
                                                                                                                                              SHA1:32B893A6675DF72690963CEB9A6D16D566216A5E
                                                                                                                                              SHA-256:33A62BF86A945E6AB175CFE6ACB35A5129AB573CC21C2180C9F1F9929CD8F820
                                                                                                                                              SHA-512:046B95D578DBF5E358AACFE61844ED1BA1C6B33F256F7D6CD374394DC3C954DBC909F6991E7CB5C2153D9C48DE52E58EAD2A40520AF4A1D8DC8C7166DF4A6468
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(()=>{"use strict";var e,v={},g={};function f(e){var b=g[e];if(void 0!==b)return b.exports;var a=g[e]={exports:{}};return v[e].call(a.exports,a,a.exports,f),a.exports}f.m=v,e=[],f.O=(b,a,d,r)=>{if(!a){var c=1/0;for(t=0;t<e.length;t++){for(var[a,d,r]=e[t],u=!0,n=0;n<a.length;n++)(!1&r||c>=r)&&Object.keys(f.O).every(p=>f.O[p](a[n]))?a.splice(n--,1):(u=!1,r<c&&(c=r));if(u){e.splice(t--,1);var i=d();void 0!==i&&(b=i)}}return b}r=r||0;for(var t=e.length;t>0&&e[t-1][2]>r;t--)e[t]=e[t-1];e[t]=[a,d,r]},f.n=e=>{var b=e&&e.__esModule?()=>e.default:()=>e;return f.d(b,{a:b}),b},(()=>{var b,e=Object.getPrototypeOf?a=>Object.getPrototypeOf(a):a=>a.__proto__;f.t=function(a,d){if(1&d&&(a=this(a)),8&d||"object"==typeof a&&a&&(4&d&&a.__esModule||16&d&&"function"==typeof a.then))return a;var r=Object.create(null);f.r(r);var t={};b=b||[null,e({}),e([]),e(e)];for(var c=2&d&&a;"object"==typeof c&&!~b.indexOf(c);c=e(c))Object.getOwnPropertyNames(c).forEach(u=>t[u]=()=>a[u]);return t.default=()=>a,f.d(r,t),r}
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 738 x 439, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):17478
                                                                                                                                              Entropy (8bit):7.844730592306589
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:HNgotTee620IAzH6xjtOqxWT8e1MP+8gvMoO/2HKMGe:tgotp62nCHGjtVxWAFP+dvMofn
                                                                                                                                              MD5:9F95009E555D415530283BE6B74018DF
                                                                                                                                              SHA1:551A13023D9FA9B8F4EA37CD986003BBAECDBC97
                                                                                                                                              SHA-256:49E17BB6F5966CA2E01EEB067DED3B3CE28A2111EF280412EFBFAFFDC2807DE7
                                                                                                                                              SHA-512:AF7F444C26AE8B0779E50ED96FC08844A8C098EB7BD54FC4236C2AFA2216C1E97BECD5E4239C24DDA888D15098B228E67673A517FD3017C9F769CAB127DD1AF9
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/assets/img/asset_landing.png
                                                                                                                                              Preview:.PNG........IHDR..............H0.....pHYs.................sRGB.........gAMA......a...C.IDATx....|\.y..g.....1.....@.P.l..N...'!@cs..m....M{.).M..@=4.pz..6.i..q.....qI.....I...@..`ll.{d.lI....fl]f.53.~..g.ifI....3....D.i...C..~.6.#-.FQ9&...%Y.)9.......7.%.T.@........;..V.p.....=:...6.K...`.... >.,.....Th..M]...../.....u...W.r....G.U.^.qFBN>k...`....>......TW..BG..6u..w......2...../Ur8J....2.G..>........>...3.L.pu..K...0p@L.....*.....5.W.V..~B....A.......W~6...H4.p.J...........<.[?.U...o..B.9.p.6 ....x....D/...(e]...V.{.....<P.....t .............E}}}..f.o'..ijj.:.R..1..MP..8...........U..t(...N..:.......B....N.p..._l..........\P..'-..pM..O..6z.i*.#.....#-...{...g.....f..3^..8..........2..e..b3].O.,#....8hDK.g..h.T...[G....pV.x..^2.-E.-lltlx^..... ....8.8%e.xllE........`R.q....t...-..jK..v.nN. .....b5|.xll5\......`B.q...g.b..c.+YA........6+.P.{.uK...~$.....o.TD....../v.,7...c..*".....M|`l[......'..E.......lTlK.|..6.".b[.H.xu........J.....
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (9365), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):9365
                                                                                                                                              Entropy (8bit):5.26603260024479
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:49n0YM5MqBSQ1TE6+MGWi/nmZUIyJU7poOs8zc6WaB7YKL6hRjxZi:49nDM5HSQ1w6hi/ndUxzc6jFYQ6h0
                                                                                                                                              MD5:F1F53A6E030BC0C587EDB7ACB8689A29
                                                                                                                                              SHA1:471D1DD6FA10C774F03308EDCE7582CAD61BD9D9
                                                                                                                                              SHA-256:0F16D9F5749166C46D0330C9CA864B24D15C2194F8D716D9BCF5CB4A2E0525F0
                                                                                                                                              SHA-512:ACFA00CDB00CF6B6EBAAB7B49E03B64D620746FD1864D55303DF51AA15357FEA47300556A783C7E9EFA05C6819FC23B3FCFBF97DE7A22663D82DE4C8A3B7CD25
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:"use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[2696],{12696:(V,b,g)=>{g.d(b,{mV:()=>I,sG:()=>u});var f=g(57855),m=g(15083),e=g(56504),c=g(61259),r=g(30589),p=g(88060);const M=["input"],k=["*"],T=i=>({enterDuration:i}),v=new e.nKC("mat-slide-toggle-default-options",{providedIn:"root",factory:()=>({disableToggleValue:!1})});let y=0;const C={provide:c.kq,useExisting:(0,e.Rfq)(()=>u),multi:!0};class R{constructor(l,o){this.source=l,this.checked=o}}const E=(0,r.BF)((0,r.Zc)((0,r.GG)((0,r.Ob)(class{constructor(i){this._elementRef=i}}))));let D=(()=>{var i;class l extends E{get required(){return this._required}set required(t){this._required=(0,m.he)(t)}get checked(){return this._checked}set checked(t){this._checked=(0,m.he)(t),this._changeDetectorRef.markForCheck()}get inputId(){return`${this.id||this._uniqueId}-input`}constructor(t,a,n,s,d,h,A){super(t),this._focusMonitor=a,this._changeDetectorRef=n,this.defaults=d,this._required=!1,this._checked=!1,this.name=null,this.l
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 40 names, Macintosh, Copyright \251 2020 Monotype GmbH. All rights reserved.Avenir Next World ThinRegularMonotype Gmb
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):395420
                                                                                                                                              Entropy (8bit):6.252738812475915
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6144:YGQzDHqdnGeQTBYgYhxkavSvtEV5no2f7hmwg+xlgTbM1B0J:YGQ/Hqx4B9/vtEjnRfdmwjEMf2
                                                                                                                                              MD5:FEE447271ED8589BA3AE0B77568009BD
                                                                                                                                              SHA1:D5173CDEFD57922766106F7F711490ADDB962F9B
                                                                                                                                              SHA-256:C0441CDE938D1AE40121A55E074E7F911B98DED41138769CDD0FF70815A27717
                                                                                                                                              SHA-512:9141495ED3A1F4BC7920D48D8894B600E50B7B8170A528DEBDF8CE8DF800AE17D0B9C9D6BC2E292D4B3297592D53D6718585FFB79C711E3F80B346F45E406A89
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/AvenirNextWorld-Thin.11d3c99028d235cd.ttf
                                                                                                                                              Preview:........... DSIG..;....0...lGDEFU.j|.......hGPOS.$om.......xGSUBv........Z8OS/2...k.......`cmap......$T...2cvt !.J...C.....fpgm.6....4.....gasp............glyf=?;...g.....head.0.....,...6hhea...c...d...$hmtx..==......"Jloca..n...E`.."Xmaxp.e.`....... name..{e...<....post..C..'...\.prep.I....B....1............_.<..........~.Z.....Z.....;.Q.............................x.Q.............................{.....Q.........I.......P.........X...K...X...^.2..............................MONO...............: .............. ...................$.q...q.(...6.4.8.0...C...q.,.=.,.I...(...]...?.2.8...[.r...6.;.6...6.;.6.>.6.+.6.C.6.C.6.M.6.E.6.D...o...J...]...]...]...3. .+.....k.f...C...f.O.f.1.f...C...f...f.....H.f...f...f...f.a.C.>.f.g.C.T.f.8.D.%.....^.c.......`.......K./.,.I.r...,.P...\...........?.u.c...<.u.<.1.<.....t.<.=.c...V.......c...c.w.`.?.`._.<.u.b.u.<.J.`.....4...?.\....... ...........+.,.....^.,.@...\........................................................................................
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (15223), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):15223
                                                                                                                                              Entropy (8bit):5.479293906897497
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:Rr491MiO4ugwMHqm4rmOQ9rcd503+2qMLFXMCL3qC:WJuVq+8NXJ3qC
                                                                                                                                              MD5:665A9F69DDC15FA6449CE9B7BF0AA169
                                                                                                                                              SHA1:F51D8809D2E47408CA79D1DA7D61813EB8C1794B
                                                                                                                                              SHA-256:AC84FF9B352DF2F5AF992057DFE0DEACCE86C38C64B6735597A7A3CBF5C0DA3C
                                                                                                                                              SHA-512:B631AA65D23D01EAAA193C7F915E726165EAB4D4D93E9E57DEB3E75AE5D1CA57CC655E21FB42900DE3BBD41C918D33F54574CCBE8B4FD6E8ED7299CAB4AF12A8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:"use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[2076],{87494:(C,_,n)=>{n.d(_,{c:()=>t});var t=function(e){return e.PDF="PDF",e.CSV="CSV",e}(t||{})},85863:(C,_,n)=>{n.d(_,{s:()=>a});var t=n(54931),e=n(87494),c=n(56504);let a=(()=>{var r;class l{constructor(i){this.notification=i}downloadFile(i,m=e.c.CSV){const s=new Blob([i.body],{type:i.headers.get("content-type")}),u=decodeURI(i.headers.get("content-disposition").split("''",2)[1]);window.navigator&&window.navigator.msSaveOrOpenBlob?window.navigator.msSaveOrOpenBlob(s,u):setTimeout(()=>{const g=URL.createObjectURL(s),d=document.createElement("a");d.href=g,d.setAttribute("download",u),document.body.appendChild(d),d.click(),m===e.c.PDF&&this.openModalWindow(d.href),d.remove()},100)}openModalWindow(i){window.open(i,"_blank")||this.notification.showNotificationDialog("dashboard.popup.blocked.title","dashboard.popup.blocked.message")}}return(r=l).\u0275fac=function(i){return new(i||r)(c.KVO(t.J))},r.\u0275prov=c.jDH({tok
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (8170), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):8170
                                                                                                                                              Entropy (8bit):5.267333857375151
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:MFBjodSPcPoPT0gEoL9anJxXqsKh9JrvpqsmyIA/oFWfWYPvz:MFeqIt0SxasOJrvpqeIA/8WtP7
                                                                                                                                              MD5:23F420DE79B42D676264C8563D499B21
                                                                                                                                              SHA1:32B893A6675DF72690963CEB9A6D16D566216A5E
                                                                                                                                              SHA-256:33A62BF86A945E6AB175CFE6ACB35A5129AB573CC21C2180C9F1F9929CD8F820
                                                                                                                                              SHA-512:046B95D578DBF5E358AACFE61844ED1BA1C6B33F256F7D6CD374394DC3C954DBC909F6991E7CB5C2153D9C48DE52E58EAD2A40520AF4A1D8DC8C7166DF4A6468
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/runtime.1667616b4fef90a1.js
                                                                                                                                              Preview:(()=>{"use strict";var e,v={},g={};function f(e){var b=g[e];if(void 0!==b)return b.exports;var a=g[e]={exports:{}};return v[e].call(a.exports,a,a.exports,f),a.exports}f.m=v,e=[],f.O=(b,a,d,r)=>{if(!a){var c=1/0;for(t=0;t<e.length;t++){for(var[a,d,r]=e[t],u=!0,n=0;n<a.length;n++)(!1&r||c>=r)&&Object.keys(f.O).every(p=>f.O[p](a[n]))?a.splice(n--,1):(u=!1,r<c&&(c=r));if(u){e.splice(t--,1);var i=d();void 0!==i&&(b=i)}}return b}r=r||0;for(var t=e.length;t>0&&e[t-1][2]>r;t--)e[t]=e[t-1];e[t]=[a,d,r]},f.n=e=>{var b=e&&e.__esModule?()=>e.default:()=>e;return f.d(b,{a:b}),b},(()=>{var b,e=Object.getPrototypeOf?a=>Object.getPrototypeOf(a):a=>a.__proto__;f.t=function(a,d){if(1&d&&(a=this(a)),8&d||"object"==typeof a&&a&&(4&d&&a.__esModule||16&d&&"function"==typeof a.then))return a;var r=Object.create(null);f.r(r);var t={};b=b||[null,e({}),e([]),e(e)];for(var c=2&d&&a;"object"==typeof c&&!~b.indexOf(c);c=e(c))Object.getOwnPropertyNames(c).forEach(u=>t[u]=()=>a[u]);return t.default=()=>a,f.d(r,t),r}
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 26 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1785
                                                                                                                                              Entropy (8bit):6.56954307793337
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:b/6F1hTWwjZknA9VYVhEdNT3fulMSVrUw4Pq3VdHH3xGYRAUonbdhK0UByxMt:b/6r44knA9WITKtCA3fHhQnbd8RyOt
                                                                                                                                              MD5:FDCECEDEB9189ADFEDCD8FE60F166B72
                                                                                                                                              SHA1:92CA781183F197039D513C0F0AB9A31058F0D901
                                                                                                                                              SHA-256:5459F0CA127D17CE0680BF3B04C6CB466D3D65535F00E246789E7363AED729DB
                                                                                                                                              SHA-512:06B9C94B77645762C69CF3291F2BF1B79A1C4046050F227353D25E1BB475549B868F3BA0E6DBE6E76C5BC1D2BAC4C42AC632576AFBC42C467D23538179EABAA6
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR....................pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)" xmp:CreateDate="2023-10-09T09:25:11+03:00" xmp:ModifyDate="2023-10-16T15:01:33+03:00" xmp:MetadataDate="2023-10-16T15:01:33+03:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:4a1ed80c-a0b5-44ad-9e05-a7a324d53b4c" xmpMM:DocumentID="xmp.did:4a1ed80c-a0b5-44ad-9e05-a7a324d53b4c" xmpMM:OriginalDocumentID="xmp.did:4a1ed80c-a0b5-44
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (15223), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):15223
                                                                                                                                              Entropy (8bit):5.479293906897497
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:Rr491MiO4ugwMHqm4rmOQ9rcd503+2qMLFXMCL3qC:WJuVq+8NXJ3qC
                                                                                                                                              MD5:665A9F69DDC15FA6449CE9B7BF0AA169
                                                                                                                                              SHA1:F51D8809D2E47408CA79D1DA7D61813EB8C1794B
                                                                                                                                              SHA-256:AC84FF9B352DF2F5AF992057DFE0DEACCE86C38C64B6735597A7A3CBF5C0DA3C
                                                                                                                                              SHA-512:B631AA65D23D01EAAA193C7F915E726165EAB4D4D93E9E57DEB3E75AE5D1CA57CC655E21FB42900DE3BBD41C918D33F54574CCBE8B4FD6E8ED7299CAB4AF12A8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/common.c9b3d2d8e7493908.js
                                                                                                                                              Preview:"use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[2076],{87494:(C,_,n)=>{n.d(_,{c:()=>t});var t=function(e){return e.PDF="PDF",e.CSV="CSV",e}(t||{})},85863:(C,_,n)=>{n.d(_,{s:()=>a});var t=n(54931),e=n(87494),c=n(56504);let a=(()=>{var r;class l{constructor(i){this.notification=i}downloadFile(i,m=e.c.CSV){const s=new Blob([i.body],{type:i.headers.get("content-type")}),u=decodeURI(i.headers.get("content-disposition").split("''",2)[1]);window.navigator&&window.navigator.msSaveOrOpenBlob?window.navigator.msSaveOrOpenBlob(s,u):setTimeout(()=>{const g=URL.createObjectURL(s),d=document.createElement("a");d.href=g,d.setAttribute("download",u),document.body.appendChild(d),d.click(),m===e.c.PDF&&this.openModalWindow(d.href),d.remove()},100)}openModalWindow(i){window.open(i,"_blank")||this.notification.showNotificationDialog("dashboard.popup.blocked.title","dashboard.popup.blocked.message")}}return(r=l).\u0275fac=function(i){return new(i||r)(c.KVO(t.J))},r.\u0275prov=c.jDH({tok
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):9894
                                                                                                                                              Entropy (8bit):4.963753942074843
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:gzoWT6wYTnmOUbeAra3KD7LyjPIfAZLz2idMwWRNhgr2vUMP1+MmcpVF:kKhTmOUbtiKvLyFLz7MtD+M5VF
                                                                                                                                              MD5:1DC6CA04BE7F8C2016D3072161051849
                                                                                                                                              SHA1:D1DC2F48EA9BB59C42129AE8C631B38CE37CAF79
                                                                                                                                              SHA-256:7A3918AB14BD785ABF830E527F88A1F0881FA5F8EF2398338847049004CFF86E
                                                                                                                                              SHA-512:152F34D3F2B13FD94D119F2EEE1E0F6B504FAC1D9099F8006E12579E223230BE25FCD2C8E8FF291E3C7F29BF3389F906CC21F8F3447C6E12BFA81FFA2B2A1C99
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/assets/sso/look.css
                                                                                                                                              Preview:@font-face {.. font-family: 'Avenir Next World';.. src: local('Avenir Next World Regular'), url('AvenirNextWorld-Regular.ttf') format('ttf');.. font-weight: 400;.. font-style: normal;.. font-display: swap;..}....html,..body {.. height: 100%;..}....body {.. font-family: Avenir Next World, sans-serif;.. margin: 0;.. padding: 0;.. border: 0;..}....h1,..h2,..h3,..h4,..h5,..h6 {.. font-size: inherit;.. font-weight: 400;..}....input,..button {.. font: inherit;..}.....container {.. height: 100%;.. width: 90rem;.. max-width: 100%;.. margin: auto;..}.....container-fluid-body {.. background: #fff;.. height: 100%;.. padding-bottom: 1rem;.. box-sizing: border-box;.. overflow: auto;..}.....container-fluid-body .banner {.. opacity: 0;.. display: flex;.. align-items: flex-end;.. justify-content: center;.. padding-bottom: 1.5rem;.. height: 8rem;.. border-bottom: solid #DCDCDC 1px;..}.....title {.. color: #000000;.. margin: 1.875rem 0;..}....#logo1, #logo-tm {.. display:
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (423), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):423
                                                                                                                                              Entropy (8bit):5.272486434157541
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:fUCizgdNoXA4Myis+psCQ4rtCEoDyqY/KfMZA9o:fUCMYNEMyF+PruyqY/Kft+
                                                                                                                                              MD5:2434EFE64829F8AB935FA0B476E32CE3
                                                                                                                                              SHA1:0A5D4581B18676F9966F27B3AF9D9C65F08F5D03
                                                                                                                                              SHA-256:6A14858D0D18B4D95F27B145D705B61FA14D2FF6202E85F032070B8DD7FD0AAA
                                                                                                                                              SHA-512:98069CD13701F2B51B5261E84BDCDFE074856F77A2FD7FC7704CA7C932E5E29D675C5BB4457AA2EC5EAA94ACE648686CF11262435A9912429E92EDFBDA318D78
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(self.webpackChunkpow=self.webpackChunkpow||[]).push([[1411],{1411:function(t){t.exports=function(){"use strict";return{name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(n){var e=["th","st","nd","rd"],r=n%100;return"["+n+(e[(r-20)%10]||e[r]||e[0])+"]"}}}()}}]);
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (12888), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):12888
                                                                                                                                              Entropy (8bit):5.473766620469344
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:WofujR1nqB8SFTTcxbteMtXA9tNt+Uj4PI1gG4DN/rxCiWifkRenUu7pMe37fQYT:g2TkbIMe+syGu902dUu7pMe3n
                                                                                                                                              MD5:771D21973F025336FB819B02A6B09C9C
                                                                                                                                              SHA1:26A1A12E51868A341F9F1261887134A11B289F61
                                                                                                                                              SHA-256:1B415EF2E5801E4832921BD6DAEFCBD5EDADECB6EBFBD1008184268B2409F0ED
                                                                                                                                              SHA-512:E6993D0A78D6B249FC5DA6E37219535B9C2185E3A07D6671FE82D5B5B122506B3BDDE8E26C859F84C28A8A7735E2F9680BC097AA54E07A9BD748AE7A3C4CD66C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:"use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[9463],{99463:(Q,D,r)=>{r.r(D),r.d(D,{ForgotPasswordModule:()=>c});var g=r(54739),$=r(61894),l=r(61259),j=r(82086),v=r(61781),d=r(97298),t=r(56504),T=r(48900);let x=(()=>{var e;class o{constructor(s,a){this.http=s,this.appTypeHeaderProvider=a}restorePassword(s,a,m){const p={username:s,emailAddress:a,captchaValue:m},f={params:{username:s},headers:this.appTypeHeaderProvider.getHeader()};return this.http.post(d.NMm,p,f)}}return(e=o).\u0275fac=function(s){return new(s||e)(t.KVO(T.Qq),t.KVO(d.K2c))},e.\u0275prov=t.jDH({token:e,factory:e.\u0275fac}),o})();var w=r(54931),I=r(97307),W=r(47073),L=r(79668),h=r(55527),B=r(3523),R=r(36006),_=r(24908),P=r(11149),E=r(19677),F=r(10951),A=r(83546),K=r(26072),u=r(76812),M=r(67776),J=r(82969);function y(e,o){if(1&e&&(t.j41(0,"mat-banner",23),t.EFF(1),t.nI1(2,"async"),t.nI1(3,"translate"),t.k0s()),2&e){const n=t.XpG(2);t.R7$(),t.SpI(" ",t.bMT(3,3,t.bMT(2,1,n.error$)),"")}}function C(e,o){
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (32207), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):32207
                                                                                                                                              Entropy (8bit):5.520071130875235
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:3RJd/OJls8vsW98C4HhmE2Lfse5BgrRamhXfCCpjQi0o7npRzt8jSfu/X+E6jmGB:5yBUW98C4HUEAfsrtamp31njh8OkG4hG
                                                                                                                                              MD5:A5FE8921F25AACA792E6DCE1972B1B42
                                                                                                                                              SHA1:1C1FE65F648A8D94BD7914798455BF5F7D630330
                                                                                                                                              SHA-256:A36BFA53EFF6326AAC66A8B1A21461DD52E0B18A05738D90A9225DA61A387C9D
                                                                                                                                              SHA-512:86209B0FBFC9D4C76644FC5E2C0999890E2C10B555F14D9BEC039D710C699E5BC55BE3901C991334CA3BEDAD5F31DB0407E55B4B03D232AED58C47D173D97373
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:"use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[7362],{47362:(Y,x,i)=>{i.r(x),i.d(x,{LoginModule:()=>sn});var _=i(54739),P=i(76812),y=i(10951),v=i(83546),h=i(61894),n=i(56504),s=i(97298),p=i(86332),k=i(51044);i(98365);var w=i(11149),t=i(69157),j=i(46969),D=i(67417);let R=(()=>{var e;class a{}return(e=a).\u0275fac=function(o){return new(o||e)},e.\u0275mod=n.$C({type:e}),e.\u0275inj=n.G2t({imports:[_.MD]}),a})();var T=i(34340),U=i(90428),F=i(23982),S=i(87882),B=i(79668),E=i(72330),X=i(55527),G=i(40257),l=i(13168),u=i(61781),d=i(88151),C=i(51027),m=i(31451),M=i(75561);function O(e,a){if(1&e&&n.nrm(0,"app-media-link",8),2&e){const c=n.XpG();n.Y8G("configKey","privacyPolicy")("translationKey","index.privacy.policy")("dependsOnAppType",!0)("trackingEvent",c.mixpanelEvent)("trackingData","Privacy policy")}}function b(e,a){if(1&e){const c=n.RV6();n.j41(0,"a",9),n.bIt("click",function(){n.eBV(c);const r=n.XpG();return n.Njj(r.linkClicked("Privacy policy"))}),n.EFF(1),n.nI1(2
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 33 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):3076
                                                                                                                                              Entropy (8bit):7.409969566833406
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:cM/6r44knA9WITma+tSf3SHhUyZ+Nl7QOmG+/zF4FkGL3YLQKfsvSJOZJyz:RSrknmWIT8LHhUyZ+Nl7QIqzWFL38hzz
                                                                                                                                              MD5:5603AC0FE84CD958D574ACA2BDE9F516
                                                                                                                                              SHA1:6763EECAD5CF55DC2A2B9134466CD05316CF3502
                                                                                                                                              SHA-256:116E39DF48D641700A932929C567EDD3A5859A81F04A288C13767439741A7911
                                                                                                                                              SHA-512:152C8FA919143DB2C8CFC6AD073B85B3C4EA51A16A601AE1AF1676D1DEA469D37E0A25588FA5EDEE9D5DB3EC89192D952610B551A4703EA8A61DBF55DF2EAE01
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/assets/img/asset_icon_ce_mark.png
                                                                                                                                              Preview:.PNG........IHDR...!.........t.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)" xmp:CreateDate="2023-10-09T09:24:32+03:00" xmp:ModifyDate="2023-10-16T15:01:37+03:00" xmp:MetadataDate="2023-10-16T15:01:37+03:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:5b3fdace-4f0a-4cfd-a2a2-fc25235cb53f" xmpMM:DocumentID="xmp.did:5b3fdace-4f0a-4cfd-a2a2-fc25235cb53f" xmpMM:OriginalDocumentID="xmp.did:5b3fdace-4f0a-4c
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2469), with CRLF line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):7874
                                                                                                                                              Entropy (8bit):5.231343316435617
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:XN8fN85N8eN8UNLHcqi8WmL7m/xmUFhmmUhvCWIOSrZKh5OKUC3INRKKxwpbQFIr:qYl4ZzzCcfumawJOv
                                                                                                                                              MD5:B6AD1EACE15F127ABCC8E8B0935FE096
                                                                                                                                              SHA1:DDCEC9D1CC3B23120E59C1662BED35EC6A0A06E9
                                                                                                                                              SHA-256:5F80FE14F1D0461B70837BB32730455B7D906378AF05F46044DE788BB9812801
                                                                                                                                              SHA-512:2991F6E400AC6702019B23AF4F0E021A2CDDEEAB9755BBFF4198664FFFDA36F658EF6031FBC7FF1F766317BCEB98F37761C3E7D68F8EF5D0501AE64494602F5D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/crm/pow/us/cms-config.json
                                                                                                                                              Preview:<!doctype html>..<html lang="en" data-critters-container>..<head>.. <meta name="googlebot" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.. <meta name="bingbot" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.. <meta name="yandex" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.. <meta name="baiduspider" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.. <meta name="slurp" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.... <meta name="description" content>.... <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta http-equiv="cache-control" content="max-age=0">.. <meta http-equiv="cache-control" content="no-cache">.. <meta http-equiv="expires" content="0">.. <meta http-equiv="expires" content="Tue, 01 Jan 1980 1:00:00 GMT">.. <
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):98
                                                                                                                                              Entropy (8bit):4.5071323596118855
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:UAeONIXACNApGLGKwiEHFfnHqSt:cOFIOGLGKwiEl/KSt
                                                                                                                                              MD5:B9DF91EECFC398D9E57FC50F70B34D80
                                                                                                                                              SHA1:31710F6B2C0EFABB206078299ECCF3C8B8A4F005
                                                                                                                                              SHA-256:92CB81BE51691B34B88E9A7D1852EEC5F17770D5BC1D0312237D6DE5D9166045
                                                                                                                                              SHA-512:77432460150A1CF4DB661F4B5A9CE01C9C71BAE8991FE9EB55703FEBBD5F429FE3EA9F3BCD1B9343A7D43D9B48C81D2236F830F51CA2BD4BDA31F82BD52A6ADF
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/hcp/configuration/public/pow.crm.settings
                                                                                                                                              Preview:{. "base.uri" : "https://carelink.medtronic.com/crm",. "product" : "pow",. "version" : "3.13".}
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):117206
                                                                                                                                              Entropy (8bit):4.823429823294152
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:EORw49SC51CBJFbaOb0n6LpfevWGXIBt3M7ds7B95wvuxVAkzP57e8qNvPFlJtAJ:EoV5AtOdAKiVLTOv9VrnXnAPHF
                                                                                                                                              MD5:0735EF699D5053D1FDDFCBA652CC194A
                                                                                                                                              SHA1:0489EB487A6E72992AF7AECB9BF0B16743A4F47B
                                                                                                                                              SHA-256:8B953A4A1FF0422560B5790B3BF9CFC12EAB65EE2BB5553DB435F23933089F19
                                                                                                                                              SHA-512:A8E95A5ED04D0726037D091D58EEDA2A1E4EFC06EA5EC00AFBFB49C82171EB7DA97AEF2F78D51EEA5500CDCB0E014FCFDB1E13C2DE91B0143E9EA2F72006A6E6
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/hcp/locale/translation?locale=en_US
                                                                                                                                              Preview:{. "access.data.api.suspend.btn" : "Suspend Access",. "country.LI.name" : "Liechtenstein",. "error.report.no.data.pre.check" : "No data available in selected date range.",. "clinical.patient.logbook" : "Logbook",. "country.US.state.US-NH.name" : "New Hampshire",. "lang.self.name.et" : "Eesti",. "lang.self.name.es" : "Espa.ol",. "button.new.clinic.user.account" : "New Clinic User Account",. "lang.self.name.el" : "E.......",. "report.settings.high" : "High",. "lang.self.name.en" : "English",. "error.passwords.require.upper.case" : "Password must use at least one upper case character",. "reports.calendar.no.data.label" : "no data",. "search.patient.date.birth.id" : "Search patient date of birth, ID",. "clinical.logbook.clear.filters" : "Clear filters",. "country.CH.name" : "Switzerland",. "error.invalid.date" : "Invalid date",. "error.passwords.require.special.character" : "Password must use at least one {{specialCharacters}}",. "lang.self.name.fr" : "Fran.ais"
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (50924), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):50924
                                                                                                                                              Entropy (8bit):5.387869200394676
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:Y6k6XSA0LjD82uA9x81Sp0GFck9QFEJouPfJEfGJFAWI6aw2NtNl3VSxSFjN6WoQ:biLjD8HA9x81Sp0GFck9QFEJouPfJEf7
                                                                                                                                              MD5:EF1D3B3A3EF522B12267640F5BC7BF44
                                                                                                                                              SHA1:31F48EDE41CE252493A76A4C0B4EFB8C3F5C1659
                                                                                                                                              SHA-256:62E1237A9F34F588E6FCCBB3440ACA90795DAA414240FB5F0BED7CE5B44CCD8B
                                                                                                                                              SHA-512:2E8F19A35A38525ADC5E56A4AFFDC4FC91A2DDBF31797590A0C603108891DE52148E48444E3140B59D33738A4BFAFAFED96539B19635BC5B37BD3063B6A2CCF9
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/9591.c4732e3043fed74c.js
                                                                                                                                              Preview:"use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[9591],{99591:(Yn,mt,o)=>{o.r(mt),o.d(mt,{CuaModule:()=>Xn});var V=o(94036),b=o(54739),L=o(61259),D=o(61894),u=o(42069),r=o(86332),z=o(11149),pt=o(12696),k=o(10951),J=o(76812),Zt=o(8336),dt=o(55421),ut=o(26072),ht=o(36292),E=o(19677),h=o(31128),$=o(23692),Q=o(46969),qt=o(57549),m=function(e){return e.name="name",e.trialSiteId="trialSiteId",e.trialId="trialId",e.type="type",e.country="country",e.city="city",e.zip="zip",e.created_on="created_on",e.requested="requested",e.csvReport="csvReport",e.clinicId="clinicId",e}(m||{}),p=function(e){return e.username="username",e.clinicName="clinicName",e.title="title",e.nameFirst="nameFirst",e.nameLast="nameLast",e.email="email",e.accountCreated="accountCreated",e.role="role",e.accountStatus="accountStatus",e.actions="actions",e}(p||{}),w=function(e){return e.name="Name",e.trialSiteId="Trial Site ID",e.trialId="Trial ID",e.type="Type",e.country="Country",e.city="City",e.zip="Zip",e.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (12457), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):12457
                                                                                                                                              Entropy (8bit):5.391935342846426
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:sMH06KXekHx5EgCEP35sgGgyOu1MWEGy/TEIM2wiS:s6067kQYP3WgGkuOqbIM2C
                                                                                                                                              MD5:C706668E19FDAA3C4838601B7FEAFB29
                                                                                                                                              SHA1:35071AD9CA45305A79AC1E463C380F2280F76DBD
                                                                                                                                              SHA-256:1A22EEF3B95E01E47C0316A6AED63AEAD86646387C81AE97EE218E76825942B7
                                                                                                                                              SHA-512:C49177E2FC025A601FCE7FE3E257CB75BD4680FA592BEFDDD54C41D32A48505D4A3A9FE7258D3BD71EEA9B17D1BCD887762AEA5C175C9C4DF0F9E4CA2AF709C5
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:"use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[4819],{69157:(x,D,n)=>{n.d(D,{J:()=>t});var e=n(54739),u=n(19677),f=n(76812),h=n(26072),P=n(36292),L=n(10951),g=n(61259),O=n(11149),R=n(46969),C=n(56504);let t=(()=>{var c;class m{}return(c=m).\u0275fac=function(E){return new(E||c)},c.\u0275mod=C.$C({type:c}),c.\u0275inj=C.G2t({imports:[e.MD,O.h,g.YN,g.X1,u.RG,h.fS,P.Ve,L.m_,f.Hl,R.P]}),m})()},32412:(x,D,n)=>{n.d(D,{O:()=>p});var e=n(56504),u=n(61259),f=n(25653),h=n(97298),P=n(60142),L=n(65729),g=n(86332),O=n(31451),R=n(51044),C=n(55527),t=n(84505),c=n(72099),m=n(72330),M=n(11149),E=n(54739),v=n(19677),I=n(26072),T=n(36292),B=n(30589),U=n(10951),A=n(50067);const K=o=>({"select-country__field--simplified":o});function W(o,l){if(1&o&&e.nrm(0,"img",11),2&o){const s=e.XpG();e.Y8G("src",null==s.countryControl.value?null:s.countryControl.value.icon,e.B4B)}}function _(o,l){if(1&o){const s=e.RV6();e.j41(0,"mat-icon",12),e.bIt("click",function(){e.eBV(s);const r=e.XpG();return
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (12888), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):12888
                                                                                                                                              Entropy (8bit):5.473766620469344
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:WofujR1nqB8SFTTcxbteMtXA9tNt+Uj4PI1gG4DN/rxCiWifkRenUu7pMe37fQYT:g2TkbIMe+syGu902dUu7pMe3n
                                                                                                                                              MD5:771D21973F025336FB819B02A6B09C9C
                                                                                                                                              SHA1:26A1A12E51868A341F9F1261887134A11B289F61
                                                                                                                                              SHA-256:1B415EF2E5801E4832921BD6DAEFCBD5EDADECB6EBFBD1008184268B2409F0ED
                                                                                                                                              SHA-512:E6993D0A78D6B249FC5DA6E37219535B9C2185E3A07D6671FE82D5B5B122506B3BDDE8E26C859F84C28A8A7735E2F9680BC097AA54E07A9BD748AE7A3C4CD66C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/9463.96de22cb6e1bd9eb.js
                                                                                                                                              Preview:"use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[9463],{99463:(Q,D,r)=>{r.r(D),r.d(D,{ForgotPasswordModule:()=>c});var g=r(54739),$=r(61894),l=r(61259),j=r(82086),v=r(61781),d=r(97298),t=r(56504),T=r(48900);let x=(()=>{var e;class o{constructor(s,a){this.http=s,this.appTypeHeaderProvider=a}restorePassword(s,a,m){const p={username:s,emailAddress:a,captchaValue:m},f={params:{username:s},headers:this.appTypeHeaderProvider.getHeader()};return this.http.post(d.NMm,p,f)}}return(e=o).\u0275fac=function(s){return new(s||e)(t.KVO(T.Qq),t.KVO(d.K2c))},e.\u0275prov=t.jDH({token:e,factory:e.\u0275fac}),o})();var w=r(54931),I=r(97307),W=r(47073),L=r(79668),h=r(55527),B=r(3523),R=r(36006),_=r(24908),P=r(11149),E=r(19677),F=r(10951),A=r(83546),K=r(26072),u=r(76812),M=r(67776),J=r(82969);function y(e,o){if(1&e&&(t.j41(0,"mat-banner",23),t.EFF(1),t.nI1(2,"async"),t.nI1(3,"translate"),t.k0s()),2&e){const n=t.XpG(2);t.R7$(),t.SpI(" ",t.bMT(3,3,t.bMT(2,1,n.error$)),"")}}function C(e,o){
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):103687
                                                                                                                                              Entropy (8bit):4.911842974348002
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:mF76PkY2aqYFoCO+CsIFzXZSjz5NBVPgN:Q76PD0N
                                                                                                                                              MD5:FEE48CBDD886CAA9206E38B187C900C0
                                                                                                                                              SHA1:B6952BDE4EA8C61D3721621EDEB21BD2B14EE13B
                                                                                                                                              SHA-256:809CCE4CDED3C6C9ECCC8A17CB30B527D950B72FF80D43ED15C2D31E8F06DD69
                                                                                                                                              SHA-512:5259D06F8A0F1428DA49A31CB596302B160B239688C8228BDD8B7DB5A992EA0E98C6975CD492C978200548C75672C4634820A9F54DA17D69863A673C68DA6094
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/styles.4e4d097525e390ad.css
                                                                                                                                              Preview:.mat-h1,.mat-headline,.mat-typography .mat-h1,.mat-typography .mat-headline,.mat-typography h1{font:400 24px/32px Avenir Next World,Arial,sans-serif;letter-spacing:normal;margin:0 0 16px}.mat-h2,.mat-title,.mat-typography .mat-h2,.mat-typography .mat-title,.mat-typography h2{font:500 20px/32px Avenir Next World,Arial,sans-serif;letter-spacing:normal;margin:0 0 16px}.mat-h3,.mat-subheading-2,.mat-typography .mat-h3,.mat-typography .mat-subheading-2,.mat-typography h3{font:400 16px/28px Avenir Next World,Arial,sans-serif;letter-spacing:normal;margin:0 0 16px}.mat-h4,.mat-subheading-1,.mat-typography .mat-h4,.mat-typography .mat-subheading-1,.mat-typography h4{font:400 15px/24px Avenir Next World,Arial,sans-serif;letter-spacing:normal;margin:0 0 16px}.mat-h5,.mat-typography .mat-h5,.mat-typography h5{font:400 13.28px/20px Avenir Next World,Arial,sans-serif;margin:0 0 12px}.mat-h6,.mat-typography .mat-h6,.mat-typography h6{font:400 10.72px/20px Avenir Next World,Arial,sans-serif;margin:0 0
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (12457), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):12457
                                                                                                                                              Entropy (8bit):5.391935342846426
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:sMH06KXekHx5EgCEP35sgGgyOu1MWEGy/TEIM2wiS:s6067kQYP3WgGkuOqbIM2C
                                                                                                                                              MD5:C706668E19FDAA3C4838601B7FEAFB29
                                                                                                                                              SHA1:35071AD9CA45305A79AC1E463C380F2280F76DBD
                                                                                                                                              SHA-256:1A22EEF3B95E01E47C0316A6AED63AEAD86646387C81AE97EE218E76825942B7
                                                                                                                                              SHA-512:C49177E2FC025A601FCE7FE3E257CB75BD4680FA592BEFDDD54C41D32A48505D4A3A9FE7258D3BD71EEA9B17D1BCD887762AEA5C175C9C4DF0F9E4CA2AF709C5
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/4819.d461cdb007c711e6.js
                                                                                                                                              Preview:"use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[4819],{69157:(x,D,n)=>{n.d(D,{J:()=>t});var e=n(54739),u=n(19677),f=n(76812),h=n(26072),P=n(36292),L=n(10951),g=n(61259),O=n(11149),R=n(46969),C=n(56504);let t=(()=>{var c;class m{}return(c=m).\u0275fac=function(E){return new(E||c)},c.\u0275mod=C.$C({type:c}),c.\u0275inj=C.G2t({imports:[e.MD,O.h,g.YN,g.X1,u.RG,h.fS,P.Ve,L.m_,f.Hl,R.P]}),m})()},32412:(x,D,n)=>{n.d(D,{O:()=>p});var e=n(56504),u=n(61259),f=n(25653),h=n(97298),P=n(60142),L=n(65729),g=n(86332),O=n(31451),R=n(51044),C=n(55527),t=n(84505),c=n(72099),m=n(72330),M=n(11149),E=n(54739),v=n(19677),I=n(26072),T=n(36292),B=n(30589),U=n(10951),A=n(50067);const K=o=>({"select-country__field--simplified":o});function W(o,l){if(1&o&&e.nrm(0,"img",11),2&o){const s=e.XpG();e.Y8G("src",null==s.countryControl.value?null:s.countryControl.value.icon,e.B4B)}}function _(o,l){if(1&o){const s=e.RV6();e.j41(0,"mat-icon",12),e.bIt("click",function(){e.eBV(s);const r=e.XpG();return
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (10414), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):10414
                                                                                                                                              Entropy (8bit):5.292221979690522
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:x0mpPADA3FAxQSA8A3fA88WeW9HD3JEeEM5AXAu9uPPDMg7pdfGP:empPW2WLB2VeONEM5OJ9uPPDMg7pRGP
                                                                                                                                              MD5:C6CCDF946B5517D87C901E7D86E8ABAE
                                                                                                                                              SHA1:91A42D302911D91263A27DB5C64E2CEC8E50E70E
                                                                                                                                              SHA-256:99B38DFCBF5C11BC2ABC569B24EC40EAF4EF4767CE52A31C0680248292526C26
                                                                                                                                              SHA-512:A08360BBABA9458327A920EAB862B9A95C7C79B7A519884EDA931F20933865AF79C103362003FE5069F524670C9707825DF40E0199ADC9822983781A503713DE
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/1447.4cb2748624a51740.js
                                                                                                                                              Preview:"use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[1447],{1447:(ee,C,o)=>{o.d(C,{e:()=>K});var p=o(41853),b=o(10736),S=o(55527),w=o(3523),T=o(36006),R=o(76211),$=o(54931),F=o(52667),y=o(47073),M=o(17426),d=o(54739),c=o(11149),t=o(61259),u=o(76812),f=o(19677),g=o(26072),L=o(51909),G=o(67271),j=o(76548),v=o(10951),Y=o(50067),e=o(56504);const k=n=>({valueConfig:n});function U(n,i){1&n&&(e.j41(0,"mat-error",17),e.EFF(1),e.nI1(2,"translate"),e.k0s()),2&n&&(e.R7$(),e.SpI("",e.bMT(2,1,"error.field.required")," "))}function D(n,i){1&n&&(e.j41(0,"mat-error",18),e.EFF(1),e.nI1(2,"translate"),e.k0s()),2&n&&(e.R7$(),e.SpI(" ",e.bMT(2,1,"error.email.incorrect")," "))}function P(n,i){1&n&&(e.j41(0,"mat-error",19),e.EFF(1),e.nI1(2,"translate"),e.k0s()),2&n&&(e.R7$(),e.SpI(" ",e.bMT(2,1,"user.username.validation.forbidden.characters")," "))}function X(n,i){if(1&n&&(e.j41(0,"span",20),e.EFF(1),e.nI1(2,"translate"),e.k0s()),2&n){const l=e.XpG();e.R7$(),e.SpI(" ",e.i5U(2,1,"anonymization
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 33 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):3076
                                                                                                                                              Entropy (8bit):7.409969566833406
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:cM/6r44knA9WITma+tSf3SHhUyZ+Nl7QOmG+/zF4FkGL3YLQKfsvSJOZJyz:RSrknmWIT8LHhUyZ+Nl7QIqzWFL38hzz
                                                                                                                                              MD5:5603AC0FE84CD958D574ACA2BDE9F516
                                                                                                                                              SHA1:6763EECAD5CF55DC2A2B9134466CD05316CF3502
                                                                                                                                              SHA-256:116E39DF48D641700A932929C567EDD3A5859A81F04A288C13767439741A7911
                                                                                                                                              SHA-512:152C8FA919143DB2C8CFC6AD073B85B3C4EA51A16A601AE1AF1676D1DEA469D37E0A25588FA5EDEE9D5DB3EC89192D952610B551A4703EA8A61DBF55DF2EAE01
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR...!.........t.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)" xmp:CreateDate="2023-10-09T09:24:32+03:00" xmp:ModifyDate="2023-10-16T15:01:37+03:00" xmp:MetadataDate="2023-10-16T15:01:37+03:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:5b3fdace-4f0a-4cfd-a2a2-fc25235cb53f" xmpMM:DocumentID="xmp.did:5b3fdace-4f0a-4cfd-a2a2-fc25235cb53f" xmpMM:OriginalDocumentID="xmp.did:5b3fdace-4f0a-4c
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):637
                                                                                                                                              Entropy (8bit):4.999342516276234
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:t41Wy9qG6g4ZCM8ADeEdQAjwQAcwRNFfIi29gDwRCEht+LTIMqYtji:t41UgUXNDeEdQAUQAzfVIiN88qsIxOG
                                                                                                                                              MD5:E0730A4C2B92F0FB0B3C4B3EE7D9E863
                                                                                                                                              SHA1:7C20FDF3EC0B46054416BB40C54B0130514ACF7D
                                                                                                                                              SHA-256:F4F89F7526C0B4553A0D7EE6C0F2BBDB8F9FB5635033380976929DB17515053D
                                                                                                                                              SHA-512:2EFA597677F367E8438469D59101528796C69D1FDFEE19323FB7857E88C91E6A802E4EA285DB7E76581DCF5D3F8E8762FBFDA7891FA674BCC698F3578CD539D6
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 34.02 20.03"><title>-e-Puerto Rico</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect x="0.02" y="0.01" width="34" height="20" fill="#d22e3f"/><rect x="0.02" y="4.01" width="34" height="4" fill="#fff"/><rect x="0.02" y="12.01" width="34" height="4" fill="#fff"/><polygon points="12.02 10.01 0.02 20.01 0.02 0.01 12.02 10.01" fill="#003671"/><path d="M0,20H0V0H0l12,10h0Zm0-20V20L12,10Z"/><polygon points="4.83 6.78 4.12 9.01 1.75 9.01 3.67 10.41 2.93 12.64 4.83 11.25 6.74 12.64 6.01 10.39 7.92 9.02 5.56 9.02 4.83 6.78" fill="#fff"/></g></g></svg>
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2469), with CRLF line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):7874
                                                                                                                                              Entropy (8bit):5.231343316435617
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:XN8fN85N8eN8UNLHcqi8WmL7m/xmUFhmmUhvCWIOSrZKh5OKUC3INRKKxwpbQFIr:qYl4ZzzCcfumawJOv
                                                                                                                                              MD5:B6AD1EACE15F127ABCC8E8B0935FE096
                                                                                                                                              SHA1:DDCEC9D1CC3B23120E59C1662BED35EC6A0A06E9
                                                                                                                                              SHA-256:5F80FE14F1D0461B70837BB32730455B7D906378AF05F46044DE788BB9812801
                                                                                                                                              SHA-512:2991F6E400AC6702019B23AF4F0E021A2CDDEEAB9755BBFF4198664FFFDA36F658EF6031FBC7FF1F766317BCEB98F37761C3E7D68F8EF5D0501AE64494602F5D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/crm/pow/carelink.medtronic.com/cms-config.json
                                                                                                                                              Preview:<!doctype html>..<html lang="en" data-critters-container>..<head>.. <meta name="googlebot" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.. <meta name="bingbot" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.. <meta name="yandex" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.. <meta name="baiduspider" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.. <meta name="slurp" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.... <meta name="description" content>.... <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta http-equiv="cache-control" content="max-age=0">.. <meta http-equiv="cache-control" content="no-cache">.. <meta http-equiv="expires" content="0">.. <meta http-equiv="expires" content="Tue, 01 Jan 1980 1:00:00 GMT">.. <
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (45278), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):45278
                                                                                                                                              Entropy (8bit):5.304309026383495
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:LXVjDjsipIKMjjeuapAzSFggziTpI1odjrOknBkTZ0pinda6G/XfFJ3pKpNnSPkf:LXh9QTaQcXQOknBkTTndevFCNSPkTUyB
                                                                                                                                              MD5:8BB491FE569D3281678ACF9BBB324D37
                                                                                                                                              SHA1:8B29DB26C88F3FE31833DB2E240E6579957DEB99
                                                                                                                                              SHA-256:53CC5D208E1B1C1BA87DF6F4CA112BFF1E14A093E3623C496DDEFE73D1D6BB21
                                                                                                                                              SHA-512:77C30F25C3E94653ED0CE463AE8E96DE4810A152387418DC48D0BA5E719730B4860B66E4BCD8279093AE35EE357A8CF722A15FABF78E880BF006BDFBF55FA09A
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:"use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[6427],{66427:(it,R,d)=>{d.d(R,{m:()=>A});var t=d(54739),B=d(11149),T=d(61894),L=d(8336),p=d(56504);let A=(()=>{var m;class D{}return(m=D).\u0275fac=function(c){return new(c||m)},m.\u0275mod=p.$C({type:m}),m.\u0275inj=p.G2t({imports:[t.MD,L.RI,B.h,T.iI]}),D})()},8336:(it,R,d)=>{d.d(R,{$L:()=>Ct,Bu:()=>et,ES:()=>xt,Ql:()=>at,RI:()=>Xt,T8:()=>Nt,mq:()=>$});var t=d(56504),B=d(31451),T=d(22978),L=d(46072),p=d(76211),A=d(79668),m=d(44163),D=d(67370),g=d(56737),c=d(30589),I=d(52667),M=d(37589),w=d(26860),st=d(23007),O=d(52596),ot=d(47073),rt=d(46335),lt=d(21981),f=d(93037),y=d(54739),h=d(27227),u=d(15083),C=d(57855),v=d(16910),x=d(94036),k=d(57222),U=d(88060);const S=["*"];function dt(i,r){1&i&&t.SdG(0)}const bt=i=>({animationDuration:i}),ct=(i,r)=>({value:i,params:r});function _t(i,r){}const N=["tabListContainer"],j=["tabList"],G=["tabListInner"],F=["nextPaginator"],X=["previousPaginator"],ht=["tabBodyWrapper"],pt=["tabHeade
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (31407), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):31407
                                                                                                                                              Entropy (8bit):5.48515050635381
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:YKPO1FKhiafaNNIqmHLV1ieBNL4n2CTOBbHTea1DGSyAtQ5iahI2:YL1kh+0CTOBbHTZ9GAQPR
                                                                                                                                              MD5:E7591C00B2177AFF7B39BAAD5D3C0A83
                                                                                                                                              SHA1:2F01F96F57A0DED1E68FD5CB1D4D52D3C5A408A3
                                                                                                                                              SHA-256:CD119528389772A26802DBC7B31E7CF6D586B4E5AE50682F91A17F39523C513F
                                                                                                                                              SHA-512:A4A02707AB3A733C22C63E00259562B6796FCB0F93946FD915CDEC822842F98B919F261AA06C0BCD4A193A68274FB356A3C2BA4BE38A2A81BE21A258B25613D0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:"use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[8676],{30395:(G,A,i)=>{i.d(A,{L:()=>C});var e=i(41853),v=i(97298),t=i(56504),y=i(86332),I=i(54739),f=i(19677),r=i(26072),b=i(8323),h=i(11149),U=i(50067);function E(c,d){if(1&c&&(t.j41(0,"mat-form-field",17)(1,"mat-label",18),t.EFF(2),t.nI1(3,"translate"),t.nI1(4,"localeUppercase"),t.k0s(),t.nrm(5,"input",19),t.nI1(6,"translate"),t.k0s()),2&c){const R=t.XpG();t.R7$(2),t.JRh(t.bMT(4,4,t.bMT(3,2,"profile.title"))),t.R7$(3),t.Y8G("value",R.data.title?t.bMT(6,6,"profile.title."+R.data.title.toLowerCase()):null)}}function m(c,d){if(1&c&&(t.j41(0,"mat-form-field",6)(1,"mat-label",20),t.EFF(2),t.nI1(3,"translate"),t.nI1(4,"localeUppercase"),t.k0s(),t.nrm(5,"input",21),t.k0s()),2&c){const R=t.XpG();t.R7$(2),t.JRh(t.bMT(4,4,t.bMT(3,2,"profile.last.name"))),t.R7$(3),t.Y8G("value",R.data.nameLast)}}function T(c,d){if(1&c&&(t.j41(0,"mat-form-field",6)(1,"mat-label",22),t.EFF(2),t.nI1(3,"translate"),t.nI1(4,"localeUppercase"),t.k0s(
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (1647), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1647
                                                                                                                                              Entropy (8bit):5.721539112988048
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:VKEciyKo7LmvtUjPKtXsNQHFmc8s1vQZ/rLrwUnG:ftfj5cOHFbHv2nsuG
                                                                                                                                              MD5:7DDD2AF13B091791DEF2D98511C72967
                                                                                                                                              SHA1:2D3497B7944157E8AD31F6E00D75D2518F068149
                                                                                                                                              SHA-256:12BEEEFD7127CF12E11C1F4F879DBC8842935D0E91B81EA2E33D26B9B8747001
                                                                                                                                              SHA-512:5D3C7A03C01025E1BF850608538FE5CAA277ADB04DC0398E2B1EE1139F5B8871DCEC368B8C824A75CDBF69FBEFF96B99FCDA82535DCABE1958F99829CD0591F8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.google.com/recaptcha/api.js?hl=en&render=explicit&onload=ng2recaptchaloaded&trustedtypes=true
                                                                                                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('ng2recaptchaloaded');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (31407), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):31407
                                                                                                                                              Entropy (8bit):5.48515050635381
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:YKPO1FKhiafaNNIqmHLV1ieBNL4n2CTOBbHTea1DGSyAtQ5iahI2:YL1kh+0CTOBbHTZ9GAQPR
                                                                                                                                              MD5:E7591C00B2177AFF7B39BAAD5D3C0A83
                                                                                                                                              SHA1:2F01F96F57A0DED1E68FD5CB1D4D52D3C5A408A3
                                                                                                                                              SHA-256:CD119528389772A26802DBC7B31E7CF6D586B4E5AE50682F91A17F39523C513F
                                                                                                                                              SHA-512:A4A02707AB3A733C22C63E00259562B6796FCB0F93946FD915CDEC822842F98B919F261AA06C0BCD4A193A68274FB356A3C2BA4BE38A2A81BE21A258B25613D0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/8676.86c67214da151038.js
                                                                                                                                              Preview:"use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[8676],{30395:(G,A,i)=>{i.d(A,{L:()=>C});var e=i(41853),v=i(97298),t=i(56504),y=i(86332),I=i(54739),f=i(19677),r=i(26072),b=i(8323),h=i(11149),U=i(50067);function E(c,d){if(1&c&&(t.j41(0,"mat-form-field",17)(1,"mat-label",18),t.EFF(2),t.nI1(3,"translate"),t.nI1(4,"localeUppercase"),t.k0s(),t.nrm(5,"input",19),t.nI1(6,"translate"),t.k0s()),2&c){const R=t.XpG();t.R7$(2),t.JRh(t.bMT(4,4,t.bMT(3,2,"profile.title"))),t.R7$(3),t.Y8G("value",R.data.title?t.bMT(6,6,"profile.title."+R.data.title.toLowerCase()):null)}}function m(c,d){if(1&c&&(t.j41(0,"mat-form-field",6)(1,"mat-label",20),t.EFF(2),t.nI1(3,"translate"),t.nI1(4,"localeUppercase"),t.k0s(),t.nrm(5,"input",21),t.k0s()),2&c){const R=t.XpG();t.R7$(2),t.JRh(t.bMT(4,4,t.bMT(3,2,"profile.last.name"))),t.R7$(3),t.Y8G("value",R.data.nameLast)}}function T(c,d){if(1&c&&(t.j41(0,"mat-form-field",6)(1,"mat-label",22),t.EFF(2),t.nI1(3,"translate"),t.nI1(4,"localeUppercase"),t.k0s(
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (40627), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):40627
                                                                                                                                              Entropy (8bit):5.47575252254542
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:pZ2MkUlazlkCiMi4rGHbO6v5/OOvr5gdj6:qFX8qgNOOiB6
                                                                                                                                              MD5:5A6674867738CF95083D1D9E315B7C7C
                                                                                                                                              SHA1:528D8561623C1531B5CC2CC8896D7FE343E7E2EA
                                                                                                                                              SHA-256:33B8A6A343FD4F4911642A8366B024172FD70BA21994B4530642D3FC42BC5247
                                                                                                                                              SHA-512:7A11B5E299B1FB1BB2BDF3196ED55B35DCF913936074CBB89A2581C271207E6FD176371AFB5BEFDC1E7643C70C8E330730946E3A331CA4566FAFA8BB294274D6
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:(self.webpackChunkpow=self.webpackChunkpow||[]).push([[8365],{98365:(x,w,o)=>{"use strict";o.r(w),o.d(w,{SystemRequirementsModule:()=>H});var p=o(54739),c=o(76812),n=o(10951),s=o(61894),f=o(11149),t=o(97298),r=o(68075),e=o(56504),b=o(86332);let l=(()=>{var m;class M{constructor(i){this.store=i,this.versionComparePrecision=4,this.synonyms=new Map([["Microsoft Edge","Edge"],["macOS","OS X"]]),this.browserMinimalResults={browser:!1,platform:!1,resolution:!0,unsupported_browser:!1,unsupported_platform:!1},this.userSystemInfo=null}isUserSystemSupported(i){this.systemRequirements=i,this.initUserSystemInfo();const u=this.findOsConfig();this.checkConfiguration(u),this.checkGlobalUnsupportedBrowsers();const g=this.areAllRequirementsOk();return g&&this.store.dispatch((0,t.wje)({userSystemState:t.yc6.Supported})),g}supportsCSSHasPseudoClass(){const i=document.createElement("style");i.textContent=":has(*) { --test: 1; }",document.head.appendChild(i);const u="1"===getComputedStyle(document.document
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 40 names, Macintosh, Copyright \251 2020 Monotype GmbH. All rights reserved.Avenir Next World DemiRegularMonotype Gmb
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):417744
                                                                                                                                              Entropy (8bit):6.217314356843726
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6144:QgJczDE6XPi+zfTjo5n5Kyl3yYWatXCCKf0y8SaCTt2Jfr5B0y:Qg2/FXfzfcn5bKoSLSF
                                                                                                                                              MD5:D070B4B8112DA32A9F9241983B1854B5
                                                                                                                                              SHA1:7F8DBF1339B7AD2783ADCC0F003716429DE305BE
                                                                                                                                              SHA-256:8A86960ACFAE2AFD25A1FDD89F236F49FC0655FCC56F11DDFC4B747C6A76E6E8
                                                                                                                                              SHA-512:4970F0609FCFE1284ECF77BB85587D2C675C933A04BBD0D716EC502FFDFE45277C2223A10A5ED8099C71CB73CF4E6E3BBE84CB1677C7BB88A553669FFD58AE32
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/AvenirNextWorld-Demi.67e1e0c59955f3c7.ttf
                                                                                                                                              Preview:........... DSIG,}.q..Cd...lGDEFU.k.......hGPOS............GSUBv.....,..Z8OS/2.{........`cmap......$T...2cvt *.R...C.....fpgm.6....4.....gasp...........glyfS.....g.... head.(.b...,...6hhea...(...d...$hmtx.........."Jloca.r....E`.."Xmaxp.{......... name]P."..f.....post..C..{...\.prep.I....B....1........S.F._.<..........~.Z.....Z.................................................................{...o.....Q."...............q.X.......X...K...X...^.2..............................MONO...............: .............. ...................T.Z...Z.P./.b.)...(...0...Z.J.$.J.@.......>.....@.(...2.....b.7.b.E.b.@.b...b...b.'.b.-.b.3.b.:.b./.,.F.,.(...P...P...P...0. . .......N...,...N.b.N.=.N...,...N...N.......N...N...N...N.Q.,.b.N.T.%.u.N.>...8.....H.............n...c.#.J.<.....J.N...E.........&.&.{.J...,.z.+.>.,.D...x.,.H.J...9.......J...J.z.H.F.H.b.,.y.H.x.+.l.H.....T...F.D.....$.............".J.....<.J.2...H........................................................................................
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):5939
                                                                                                                                              Entropy (8bit):4.819934587795264
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:ibxi5T6Hd5T2esV6/jXoq9wPah9rMeSdr1ucbv0G/T79g/:ik5T05T9Xr2r1/bv0MT7A
                                                                                                                                              MD5:9B9E8A9054F68D8AC5C1ED2EAD4ECC08
                                                                                                                                              SHA1:1B9847AE4A8B92E9B1B03AACC85A46AC87FE059C
                                                                                                                                              SHA-256:FB8DF71A23A4204262E37C5B0603BE9AEAFC74DC66B4A944FE315C05E685A6D5
                                                                                                                                              SHA-512:AF3E67D716F47DE5CAE5A8994FFD58E8B9F85313215D9191E99B7F059096D0A0F898DF3690F47F6E501F8CE9A86B598D5BBB710A68FC5AE5BC48428C8F4FF7A0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{.. "login_page.title_login": "Sign in to CareLink. Clinic",.. "login_page.label.username": "Username",.. "login_page.label.password": "Password",.. "login_page.forgot_your_password": "Forgot your password?",.. "login_page.error.LoginFailed": "Invalid username or password",.. "login_page.error.invalidrecaptcha": "Invalid reCaptcha",.. "sso.mfa-screen.subtitle": "Verification code has been sent to your email ",.. "sso.mfa_page.error.OTPmaxattemptserror": "Verification code attempts failed. Please login again.",.. "sso.mfa-screen.title": "Enter verification code",.. "sso.mfa_page.verification_code": "Verification code",.. "sso.mfa-screen.new-code": "A new verification code has been sent to your email.",.. "sso.error.title": "Application Error",.. "sso.error.description": "We're sorry, but it seems that CareLink. application is experiencing technical difficulties. We are working to resolve this issue quickly. Please try again later.<br><br>We apo
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (3870), with CRLF line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):23279
                                                                                                                                              Entropy (8bit):5.4616390702121045
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:sLarRxFbeEYBZ3kK5L3HMd+5q2tQ/ey0xLjvFmSalHopn1HW5+tvr+PN3r:sLaBeHhXndfpn99vSV7
                                                                                                                                              MD5:89DFE98109695A9237F82F90D5E50AAA
                                                                                                                                              SHA1:49FD01EDED9A1F8E6556B0ECF1BE15DBA980FE4C
                                                                                                                                              SHA-256:CCD0CA686DF9A0AFF7435E96725DB6A1433317B8407954AC5A015865EE6B4366
                                                                                                                                              SHA-512:8DA5978491D6FDE2E27A9DAE5C33337486C39C6A8939D5B09E5C0E343E2C4A40B922AFFA54DAEEA7FFB470B4931A1695260FB603652244B522EC69744AA07B10
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/assets/sso/feel.js
                                                                                                                                              Preview:// HIDE BODY WHILE WORKING....document.body.style.visibility = 'hidden';....// SHOW BODY ON LOAD....var onTranslationsApplied = function () {.. document.body.style.visibility = '';..};....// SCRIPT HOST DISCOVERY....var SCRIPT_URL = document.scripts[document.scripts.length - 1].src;..var PROTOCOL_SLASHES = 2;..var SCRIPT_HOST = SCRIPT_URL.split('/').slice(0, PROTOCOL_SLASHES + 1).join('/');..var SCRIPT_FOLDER = SCRIPT_URL.split('/').slice(0, -1).join('/');..var TRANSLATION_URL;....buildTranslationUrl();....// ADD NOTIFICATION ABOUT LOST CONNECTION....window.addEventListener('online', function () {.. showOflineNotification(false);..});..window.addEventListener('offline', function () {.. showOflineNotification(true);..});....// IE FIXES / ADDITIONAL FUNCS....function forOf(array, worker) {.. var haveToBreak = false;.... Object.keys(array).forEach(function (key) {.. if (haveToBreak) {.. return;.. }.... if (array.hasOwnProperty(key)) {.. haveToBreak = worker(array[k
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (32207), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):32207
                                                                                                                                              Entropy (8bit):5.520071130875235
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:3RJd/OJls8vsW98C4HhmE2Lfse5BgrRamhXfCCpjQi0o7npRzt8jSfu/X+E6jmGB:5yBUW98C4HUEAfsrtamp31njh8OkG4hG
                                                                                                                                              MD5:A5FE8921F25AACA792E6DCE1972B1B42
                                                                                                                                              SHA1:1C1FE65F648A8D94BD7914798455BF5F7D630330
                                                                                                                                              SHA-256:A36BFA53EFF6326AAC66A8B1A21461DD52E0B18A05738D90A9225DA61A387C9D
                                                                                                                                              SHA-512:86209B0FBFC9D4C76644FC5E2C0999890E2C10B555F14D9BEC039D710C699E5BC55BE3901C991334CA3BEDAD5F31DB0407E55B4B03D232AED58C47D173D97373
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/7362.2850d202c0dc23c9.js
                                                                                                                                              Preview:"use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[7362],{47362:(Y,x,i)=>{i.r(x),i.d(x,{LoginModule:()=>sn});var _=i(54739),P=i(76812),y=i(10951),v=i(83546),h=i(61894),n=i(56504),s=i(97298),p=i(86332),k=i(51044);i(98365);var w=i(11149),t=i(69157),j=i(46969),D=i(67417);let R=(()=>{var e;class a{}return(e=a).\u0275fac=function(o){return new(o||e)},e.\u0275mod=n.$C({type:e}),e.\u0275inj=n.G2t({imports:[_.MD]}),a})();var T=i(34340),U=i(90428),F=i(23982),S=i(87882),B=i(79668),E=i(72330),X=i(55527),G=i(40257),l=i(13168),u=i(61781),d=i(88151),C=i(51027),m=i(31451),M=i(75561);function O(e,a){if(1&e&&n.nrm(0,"app-media-link",8),2&e){const c=n.XpG();n.Y8G("configKey","privacyPolicy")("translationKey","index.privacy.policy")("dependsOnAppType",!0)("trackingEvent",c.mixpanelEvent)("trackingData","Privacy policy")}}function b(e,a){if(1&e){const c=n.RV6();n.j41(0,"a",9),n.bIt("click",function(){n.eBV(c);const r=n.XpG();return n.Njj(r.linkClicked("Privacy policy"))}),n.EFF(1),n.nI1(2
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 26 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):1785
                                                                                                                                              Entropy (8bit):6.56954307793337
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:b/6F1hTWwjZknA9VYVhEdNT3fulMSVrUw4Pq3VdHH3xGYRAUonbdhK0UByxMt:b/6r44knA9WITKtCA3fHhQnbd8RyOt
                                                                                                                                              MD5:FDCECEDEB9189ADFEDCD8FE60F166B72
                                                                                                                                              SHA1:92CA781183F197039D513C0F0AB9A31058F0D901
                                                                                                                                              SHA-256:5459F0CA127D17CE0680BF3B04C6CB466D3D65535F00E246789E7363AED729DB
                                                                                                                                              SHA-512:06B9C94B77645762C69CF3291F2BF1B79A1C4046050F227353D25E1BB475549B868F3BA0E6DBE6E76C5BC1D2BAC4C42AC632576AFBC42C467D23538179EABAA6
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/assets/img/asset_icon_producer.png
                                                                                                                                              Preview:.PNG........IHDR....................pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)" xmp:CreateDate="2023-10-09T09:25:11+03:00" xmp:ModifyDate="2023-10-16T15:01:33+03:00" xmp:MetadataDate="2023-10-16T15:01:33+03:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:4a1ed80c-a0b5-44ad-9e05-a7a324d53b4c" xmpMM:DocumentID="xmp.did:4a1ed80c-a0b5-44ad-9e05-a7a324d53b4c" xmpMM:OriginalDocumentID="xmp.did:4a1ed80c-a0b5-44
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2469), with CRLF line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):7874
                                                                                                                                              Entropy (8bit):5.231343316435617
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:XN8fN85N8eN8UNLHcqi8WmL7m/xmUFhmmUhvCWIOSrZKh5OKUC3INRKKxwpbQFIr:qYl4ZzzCcfumawJOv
                                                                                                                                              MD5:B6AD1EACE15F127ABCC8E8B0935FE096
                                                                                                                                              SHA1:DDCEC9D1CC3B23120E59C1662BED35EC6A0A06E9
                                                                                                                                              SHA-256:5F80FE14F1D0461B70837BB32730455B7D906378AF05F46044DE788BB9812801
                                                                                                                                              SHA-512:2991F6E400AC6702019B23AF4F0E021A2CDDEEAB9755BBFF4198664FFFDA36F658EF6031FBC7FF1F766317BCEB98F37761C3E7D68F8EF5D0501AE64494602F5D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/
                                                                                                                                              Preview:<!doctype html>..<html lang="en" data-critters-container>..<head>.. <meta name="googlebot" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.. <meta name="bingbot" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.. <meta name="yandex" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.. <meta name="baiduspider" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.. <meta name="slurp" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.... <meta name="description" content>.... <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta http-equiv="cache-control" content="max-age=0">.. <meta http-equiv="cache-control" content="no-cache">.. <meta http-equiv="expires" content="0">.. <meta http-equiv="expires" content="Tue, 01 Jan 1980 1:00:00 GMT">.. <
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):20289
                                                                                                                                              Entropy (8bit):5.017133123848416
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:7FhrHl9RVfRpoEjnpbrs1eGl17tvfGQ4SWIm75n0pM/9PL/CLxtfji4Mup8s:7FhrHl9RVfRpoEjnpbrs1eGl17tvfGQ7
                                                                                                                                              MD5:79694E4F41E0870575FCB37D45C19F7F
                                                                                                                                              SHA1:D59BDF3DE4FA2A868FB5AB2C0A56D89EC68046DC
                                                                                                                                              SHA-256:FAE7E9F039B6B32CD1BF31378F295DFB8FC2B23259778EA7F4CFA43E4C673CBF
                                                                                                                                              SHA-512:F47B9EAAFAA0C673D1A77CB3B3CB6BD18F81CD0982AE7DBBB6ACD80C00D94843721EC609ECB95B18053D2481CE3A053BD18C9594E2472528A063085339769D37
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{. "bg": {. "personal.termsOfUse": "/media/terms_of_use/personal/personal_termsOfUse_en_US.pdf",. "pow.faq": "/media/faq/pow/FAQ-CLS-US-EN-002.pdf",. "pow.help": "/media/help/pow/help_bg.html",. "pow.help.referenceGuide": "/media/report_guides/report_guide_bg.pdf",. "pow.help.userGuide": "/media/help/pow/help_bg.pdf",. "pow.howToGetAccessToAPIs": "/media/docs/DD-CLS-EN-001.pdf",. "pow.howToUpload": "/media/how_to_upload/Quick_Reference_Guide_CareLink_Clinic_BG_hr.pdf",. "pow.privacyPolicy": "/media/privacy_policy/pow/privacy_policy_US.html",. "pow.termsOfUse": "/media/terms_of_use/pow/tou_US.html",. "pow.welcomeBanner": "/media/banners/pow/banner_bg.html". },. "cs": {. "personal.termsOfUse": "/media/terms_of_use/personal/personal_termsOfUse_en_US.pdf",. "pow.faq": "/media/faq/pow/FAQ-CLS-US-EN-002.pdf",. "pow.help": "/media/help/pow/help_cs.html",. "pow.help.referenceGuide": "/media/report_guides/report_guide_cz.pdf",. "pow.help.userGuide
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:XML 1.0 document, ASCII text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):723
                                                                                                                                              Entropy (8bit):4.665167789975557
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:TMHdXtcFsPkeU3duK2P+s4+nQnsg2efT5JVzRMHhpKjQSJsXRrqxqSvzD:2dXYsPLmuxiJ2AT7jQyjutqxqSbD
                                                                                                                                              MD5:933547AF5EF7682FE670049B01F67171
                                                                                                                                              SHA1:38F1312AC9193C08D03F22FCFEBB6BF9457A8ED1
                                                                                                                                              SHA-256:7166A87254C4B328C80881019490C4DC5B41C200ECE1ADCE61B166B4E70FAC19
                                                                                                                                              SHA-512:E91E0B286A1343A42EB9C6F6236FAC5DC11A37EC26C42D8CA5903B1B43310A43E26655CB350FDA53F0BB55E020C16180F63CF8DBF45708B65E2609C950802A5B
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://mdtlogin.medtronic.com/assets/fonts/material-icons/TTF/Material%20Icons.ttf
                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/">. <soapenv:Body>. <soapenv:Fault>. <faultcode>soapenv:Server</faultcode>. <faultstring>Policy Falsified</faultstring>. <faultactor>https://mdtlogin.medtronic.com/assets/fonts/material-icons/TTF/Material%20Icons.ttf</faultactor>. <detail>. <l7:policyResult. status="Service Not Found. The request may have been sent to an invalid URL, or intended for an unsupported operation." xmlns:l7="http://www.layer7tech.com/ws/policy/fault"/>. </detail>. </soapenv:Fault>. </soapenv:Body>.</soapenv:Envelope>.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (9365), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):9365
                                                                                                                                              Entropy (8bit):5.26603260024479
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:49n0YM5MqBSQ1TE6+MGWi/nmZUIyJU7poOs8zc6WaB7YKL6hRjxZi:49nDM5HSQ1w6hi/ndUxzc6jFYQ6h0
                                                                                                                                              MD5:F1F53A6E030BC0C587EDB7ACB8689A29
                                                                                                                                              SHA1:471D1DD6FA10C774F03308EDCE7582CAD61BD9D9
                                                                                                                                              SHA-256:0F16D9F5749166C46D0330C9CA864B24D15C2194F8D716D9BCF5CB4A2E0525F0
                                                                                                                                              SHA-512:ACFA00CDB00CF6B6EBAAB7B49E03B64D620746FD1864D55303DF51AA15357FEA47300556A783C7E9EFA05C6819FC23B3FCFBF97DE7A22663D82DE4C8A3B7CD25
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/2696.4832e66bd931b8de.js
                                                                                                                                              Preview:"use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[2696],{12696:(V,b,g)=>{g.d(b,{mV:()=>I,sG:()=>u});var f=g(57855),m=g(15083),e=g(56504),c=g(61259),r=g(30589),p=g(88060);const M=["input"],k=["*"],T=i=>({enterDuration:i}),v=new e.nKC("mat-slide-toggle-default-options",{providedIn:"root",factory:()=>({disableToggleValue:!1})});let y=0;const C={provide:c.kq,useExisting:(0,e.Rfq)(()=>u),multi:!0};class R{constructor(l,o){this.source=l,this.checked=o}}const E=(0,r.BF)((0,r.Zc)((0,r.GG)((0,r.Ob)(class{constructor(i){this._elementRef=i}}))));let D=(()=>{var i;class l extends E{get required(){return this._required}set required(t){this._required=(0,m.he)(t)}get checked(){return this._checked}set checked(t){this._checked=(0,m.he)(t),this._changeDetectorRef.markForCheck()}get inputId(){return`${this.id||this._uniqueId}-input`}constructor(t,a,n,s,d,h,A){super(t),this._focusMonitor=a,this._changeDetectorRef=n,this.defaults=d,this._required=!1,this._checked=!1,this.name=null,this.l
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):4018
                                                                                                                                              Entropy (8bit):3.993576988974345
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:e02ew1oWVbxW3KFbeEYIdE/4mFf1nJfwdHVtwwR:e01+RxYWbeEYIwZXnkKwR
                                                                                                                                              MD5:A16D670529A2D8639E06E4C9E3750AE4
                                                                                                                                              SHA1:9BC56E85F0F3662094F526F975F3309E3CA4FD70
                                                                                                                                              SHA-256:784E63F49C3A9362A0DABAF29E02E9021D6BD7D737C92412E918E20E367874BF
                                                                                                                                              SHA-512:6F125216CBD2518AD7D978C6F47B3DB342864D37F9EA2FCE3BC8557D8DEB911293C28928BD35AC7B9D05A0C0553BBA7E8A7F75BF27C82C8163FC8720FD1157C2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/assets/img/asset_logo_medtronic_blue.svg
                                                                                                                                              Preview:<svg width="244" height="40" viewBox="0 0 244 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Group">.<g id="Group_2">.<path id="Wordmark" d="M221.066 25.2481C221.066 16.964 227.081 10.4963 236.045 10.4963C238.599 10.4963 241.492 11.1202 243.648 12.3116V18.5528H243.478C241.266 17.2478 239.052 16.6239 236.556 16.6239C231.166 16.6239 228.272 20.3119 228.272 25.2481C228.272 30.1841 231.166 33.8719 236.556 33.8719C239.052 33.8719 241.266 33.248 243.478 31.9432H243.648V38.1847C241.492 39.3761 238.599 40 236.045 40C227.081 40 221.066 33.5317 221.066 25.2481ZM220.386 39.4325C219.308 39.6593 218.06 39.8286 216.925 39.8286C211.535 39.8286 208.641 36.9922 208.641 31.7731V11.0638H215.733V31.2621C215.733 33.1343 216.641 34.0425 218.571 34.0425C219.024 34.0425 219.592 33.9855 220.217 33.8719H220.386V39.4325ZM216.471 4.14166C216.471 6.41108 214.656 8.33999 212.273 8.33999C210.003 8.33999 208.13 6.41108 208.13 4.14166C208.13 1.87197 210.003 0 212.273 0C214.656 0 216.471 1.87197 216.471 4.1
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):36
                                                                                                                                              Entropy (8bit):4.537844793048881
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:MrlniVJan:qhi/an
                                                                                                                                              MD5:90083E4A52E1EA4053F324AEAF9142F9
                                                                                                                                              SHA1:51CA49F61BEA3D8B5AC75A06EF29A1156EF9BD54
                                                                                                                                              SHA-256:CAABA60B8E40C2D7709B6978B03F75450CCD032B21A187426ED12DBA36D4E147
                                                                                                                                              SHA-512:146A0DE38E57EA1A37E7590F59459CE453D3C07AC5D251C63E6FABE16BF7898BC4E294457750C6BD1ADC000E7DA507B9DE42F590A6C4F161057A3FFD024CBB5F
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwm-5hud5uZMJhIFDeqVo3cSBQ0KYpp-?alt=proto
                                                                                                                                              Preview:ChcKDA3qlaN3GgUImgEYAgoHDQpimn4aAA==
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (40627), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):40627
                                                                                                                                              Entropy (8bit):5.47575252254542
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:pZ2MkUlazlkCiMi4rGHbO6v5/OOvr5gdj6:qFX8qgNOOiB6
                                                                                                                                              MD5:5A6674867738CF95083D1D9E315B7C7C
                                                                                                                                              SHA1:528D8561623C1531B5CC2CC8896D7FE343E7E2EA
                                                                                                                                              SHA-256:33B8A6A343FD4F4911642A8366B024172FD70BA21994B4530642D3FC42BC5247
                                                                                                                                              SHA-512:7A11B5E299B1FB1BB2BDF3196ED55B35DCF913936074CBB89A2581C271207E6FD176371AFB5BEFDC1E7643C70C8E330730946E3A331CA4566FAFA8BB294274D6
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/8365.2f207cf29095760c.js
                                                                                                                                              Preview:(self.webpackChunkpow=self.webpackChunkpow||[]).push([[8365],{98365:(x,w,o)=>{"use strict";o.r(w),o.d(w,{SystemRequirementsModule:()=>H});var p=o(54739),c=o(76812),n=o(10951),s=o(61894),f=o(11149),t=o(97298),r=o(68075),e=o(56504),b=o(86332);let l=(()=>{var m;class M{constructor(i){this.store=i,this.versionComparePrecision=4,this.synonyms=new Map([["Microsoft Edge","Edge"],["macOS","OS X"]]),this.browserMinimalResults={browser:!1,platform:!1,resolution:!0,unsupported_browser:!1,unsupported_platform:!1},this.userSystemInfo=null}isUserSystemSupported(i){this.systemRequirements=i,this.initUserSystemInfo();const u=this.findOsConfig();this.checkConfiguration(u),this.checkGlobalUnsupportedBrowsers();const g=this.areAllRequirementsOk();return g&&this.store.dispatch((0,t.wje)({userSystemState:t.yc6.Supported})),g}supportsCSSHasPseudoClass(){const i=document.createElement("style");i.textContent=":has(*) { --test: 1; }",document.head.appendChild(i);const u="1"===getComputedStyle(document.document
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (12783), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):12783
                                                                                                                                              Entropy (8bit):5.259189321602354
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:7fXgq2M2raHYT919J5K9/boith4mvuQV6Lc+io:rqWHYTr9J5K9/boi/4rk6Lh
                                                                                                                                              MD5:EC8945ADC22A93F31B18C9B991A6BC6B
                                                                                                                                              SHA1:722D26B254868DC4FADC6B08B3715BCC6D42BF3A
                                                                                                                                              SHA-256:FC25871B0747AFB13C87A55CC147A81588058CB42A45A4FD37D5F0EAD456CF8A
                                                                                                                                              SHA-512:CF247924E261F379E65382B566800556819D9C283E44243D78D92BB2B18D40B8B76330BA285CCF04C3838AACDBC234F2A084034D06F61E472E5F1BB4FD70BD92
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:"use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[3692],{23692:(Q,H,d)=>{d.d(H,{B4:()=>y,NQ:()=>$,aE:()=>X});var M=d(15083),i=d(56504),_=d(30589),A=d(52667),O=d(52596),e=d(27227),b=d(57855),C=d(57222),E=d(54739),k=d(10951);const T=["mat-sort-header",""],P=["*"];function R(r,s){1&r&&(i.j41(0,"div",5),i.nrm(1,"mat-icon",6),i.k0s())}function x(r,s){1&r&&(i.j41(0,"div",5),i.nrm(1,"mat-icon",7),i.k0s())}function F(r,s){if(1&r&&(i.j41(0,"div",3),i.DNE(1,R,2,0,"div",4)(2,x,2,0,"div",4),i.k0s()),2&r){const a=i.XpG();i.Y8G("@arrowOpacity",a._getArrowViewState())("@arrowPosition",a._getArrowViewState())("@allowChildren",a._getArrowDirectionState()),i.R7$(),i.Y8G("ngIf","asc"===a._arrowDirection),i.R7$(),i.Y8G("ngIf","desc"===a._arrowDirection)}}const I=new i.nKC("MAT_SORT_DEFAULT_OPTIONS"),V=(0,_.mG)((0,_.Ob)(class{}));let y=(()=>{var r;class s extends V{get direction(){return this._direction}set direction(t){if(t&&"asc"!==t&&"desc"!==t&&(0,i.naY)())throw function U(r){return E
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2469), with CRLF line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):7874
                                                                                                                                              Entropy (8bit):5.231343316435617
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:XN8fN85N8eN8UNLHcqi8WmL7m/xmUFhmmUhvCWIOSrZKh5OKUC3INRKKxwpbQFIr:qYl4ZzzCcfumawJOv
                                                                                                                                              MD5:B6AD1EACE15F127ABCC8E8B0935FE096
                                                                                                                                              SHA1:DDCEC9D1CC3B23120E59C1662BED35EC6A0A06E9
                                                                                                                                              SHA-256:5F80FE14F1D0461B70837BB32730455B7D906378AF05F46044DE788BB9812801
                                                                                                                                              SHA-512:2991F6E400AC6702019B23AF4F0E021A2CDDEEAB9755BBFF4198664FFFDA36F658EF6031FBC7FF1F766317BCEB98F37761C3E7D68F8EF5D0501AE64494602F5D
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/crm/pow/carelink.medtronic.com/us/cms-config.json
                                                                                                                                              Preview:<!doctype html>..<html lang="en" data-critters-container>..<head>.. <meta name="googlebot" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.. <meta name="bingbot" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.. <meta name="yandex" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.. <meta name="baiduspider" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.. <meta name="slurp" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">.... <meta name="description" content>.... <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta http-equiv="cache-control" content="max-age=0">.. <meta http-equiv="cache-control" content="no-cache">.. <meta http-equiv="expires" content="0">.. <meta http-equiv="expires" content="Tue, 01 Jan 1980 1:00:00 GMT">.. <
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):9144
                                                                                                                                              Entropy (8bit):4.575695440277785
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:HBtNqsckH/nGBf2kao3pCFPmHKuzAszAFO:PNTckH/GdTQeH1zAskI
                                                                                                                                              MD5:06A3BC6E3F92AFAFDD2C5AAD6EF6503B
                                                                                                                                              SHA1:0E2617E4DDF4720D03B080AC64C5874634C2CD4E
                                                                                                                                              SHA-256:833496C0E8DF5F8BC43378F5477D931603BE1E656D1821C5B945ABA946B6B018
                                                                                                                                              SHA-512:AF2AADA29922C6BEDDBB81E0C33C72FE94D4F9845842EF0B913C3CBB9C4AF7AC668940D33154257977673A4B188AE2ED9693BC3ECB6A3BC91F97465CA84CD4A0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 34 20"><title>-e-United States</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect id="_59" data-name="59" width="34" height="20" fill="#fff"/><rect id="_58" data-name="58" width="34" height="1.54" fill="#b22234"/><rect id="_57" data-name="57" y="3.08" width="34" height="1.54" fill="#b22234"/><rect id="_56" data-name="56" y="6.15" width="34" height="1.54" fill="#b22234"/><rect id="_55" data-name="55" y="9.23" width="34" height="1.54" fill="#b22234"/><rect id="_54" data-name="54" y="12.31" width="34" height="1.54" fill="#b22234"/><rect id="_53" data-name="53" y="15.38" width="34" height="1.54" fill="#b22234"/><rect id="_52" data-name="52" y="18.46" width="34" height="1.54" fill="#b22234"/><rect id="_51" data-name="51" width="15.2" height="10.77" fill="#3c3b6e"/><polygon id="_50" data-name="50" points="0.71 0.87 1.08 1.14 0.94 1.56 1.3 1.3 1.66 1.56 1.52 1.14 1.89 0.87 1.44 0.87 1.3 0.45 1.16 0.87 0.7
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):4018
                                                                                                                                              Entropy (8bit):3.993576988974345
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:e02ew1oWVbxW3KFbeEYIdE/4mFf1nJfwdHVtwwR:e01+RxYWbeEYIwZXnkKwR
                                                                                                                                              MD5:A16D670529A2D8639E06E4C9E3750AE4
                                                                                                                                              SHA1:9BC56E85F0F3662094F526F975F3309E3CA4FD70
                                                                                                                                              SHA-256:784E63F49C3A9362A0DABAF29E02E9021D6BD7D737C92412E918E20E367874BF
                                                                                                                                              SHA-512:6F125216CBD2518AD7D978C6F47B3DB342864D37F9EA2FCE3BC8557D8DEB911293C28928BD35AC7B9D05A0C0553BBA7E8A7F75BF27C82C8163FC8720FD1157C2
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:<svg width="244" height="40" viewBox="0 0 244 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Group">.<g id="Group_2">.<path id="Wordmark" d="M221.066 25.2481C221.066 16.964 227.081 10.4963 236.045 10.4963C238.599 10.4963 241.492 11.1202 243.648 12.3116V18.5528H243.478C241.266 17.2478 239.052 16.6239 236.556 16.6239C231.166 16.6239 228.272 20.3119 228.272 25.2481C228.272 30.1841 231.166 33.8719 236.556 33.8719C239.052 33.8719 241.266 33.248 243.478 31.9432H243.648V38.1847C241.492 39.3761 238.599 40 236.045 40C227.081 40 221.066 33.5317 221.066 25.2481ZM220.386 39.4325C219.308 39.6593 218.06 39.8286 216.925 39.8286C211.535 39.8286 208.641 36.9922 208.641 31.7731V11.0638H215.733V31.2621C215.733 33.1343 216.641 34.0425 218.571 34.0425C219.024 34.0425 219.592 33.9855 220.217 33.8719H220.386V39.4325ZM216.471 4.14166C216.471 6.41108 214.656 8.33999 212.273 8.33999C210.003 8.33999 208.13 6.41108 208.13 4.14166C208.13 1.87197 210.003 0 212.273 0C214.656 0 216.471 1.87197 216.471 4.1
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (42355), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):42355
                                                                                                                                              Entropy (8bit):5.382102995833926
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:768:q+hXN0wCwiAaSYKXW5MzVMaExLiaxQmAYcdWK4UgHlKi6VJMSgIMBXoGYuaqcm:bl3iN8VMaAtabYcdWeMeMlLT
                                                                                                                                              MD5:34108A7AB56B944D19025EC03AE44A5A
                                                                                                                                              SHA1:AE4F7A6D348106337AD7B1F3DE39713F1F2DA0B1
                                                                                                                                              SHA-256:9771995763D0B5FCB18215E16ED1B01859EE763E138B890BF7EE08C3687F7877
                                                                                                                                              SHA-512:CC953DA63F62A69D53F8F569BD2C59B7F2F1832C3692E3F427351C89C8C51A77A02378E499B8445C4A989D1A615B00CA669159E5DA908AF3BADA7DFEFF1CD053
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/1128.f4cb6fbd84148902.js
                                                                                                                                              Preview:"use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[1128],{90821:(be,de,y)=>{y.d(de,{AL:()=>M,EZ:()=>k,I8:()=>O,L_:()=>B,N0:()=>Ee,RT:()=>ke,Rk:()=>ve,To:()=>P,VP:()=>ee,Y$:()=>n,ZM:()=>pe,c7:()=>q,cO:()=>b,df:()=>X,hc:()=>d,hi:()=>j,ki:()=>Se,lH:()=>Re,lQ:()=>ie,n5:()=>H,oh:()=>se,pe:()=>De,sY:()=>L,u4:()=>l,wA:()=>le,yT:()=>ge});var m=y(93037),g=y(37802),i=y(16910),ne=y(94036),K=y(54739),t=y(56504),G=y(52667),re=y(82742),W=y(60142),$=y(92404),Q=y(23007),A=y(76211),ae=y(31451);const ue=[[["caption"]],[["colgroup"],["col"]],"*"],he=["caption","colgroup, col","*"];function fe(s,a){1&s&&t.SdG(0,2)}function _e(s,a){1&s&&(t.j41(0,"thead",0),t.eu8(1,1),t.k0s(),t.j41(2,"tbody",0),t.eu8(3,2)(4,3),t.k0s(),t.j41(5,"tfoot",0),t.eu8(6,4),t.k0s())}function me(s,a){1&s&&t.eu8(0,1)(1,2)(2,3)(3,4)}function z(s,a){if(1&s&&(t.j41(0,"th",3),t.EFF(1),t.k0s()),2&s){const c=t.XpG();t.xc7("text-align",c.justify),t.R7$(),t.SpI(" ",c.headerText," ")}}function J(s,a){if(1&s&&(t.j41(0,"td",4),t.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):98
                                                                                                                                              Entropy (8bit):4.5071323596118855
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:UAeONIXACNApGLGKwiEHFfnHqSt:cOFIOGLGKwiEl/KSt
                                                                                                                                              MD5:B9DF91EECFC398D9E57FC50F70B34D80
                                                                                                                                              SHA1:31710F6B2C0EFABB206078299ECCF3C8B8A4F005
                                                                                                                                              SHA-256:92CB81BE51691B34B88E9A7D1852EEC5F17770D5BC1D0312237D6DE5D9166045
                                                                                                                                              SHA-512:77432460150A1CF4DB661F4B5A9CE01C9C71BAE8991FE9EB55703FEBBD5F429FE3EA9F3BCD1B9343A7D43D9B48C81D2236F830F51CA2BD4BDA31F82BD52A6ADF
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:{. "base.uri" : "https://carelink.medtronic.com/crm",. "product" : "pow",. "version" : "3.13".}
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 75 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):6313
                                                                                                                                              Entropy (8bit):7.82693331308169
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:QSrknfXYEpszkRcveBQnnRMugNt5/b1HysIBKY2psT:3Anffp4kaRqxb1SsHYQsT
                                                                                                                                              MD5:1F3FDD75B5CFBE8B0D4D86B9EB9D9F51
                                                                                                                                              SHA1:40740A6CF1E51C04E9903A9DBBE5958EC7C1953F
                                                                                                                                              SHA-256:E47978005A8636D462ED35DCD9F2F0E48E8E248006DDD1D20F471859988FE443
                                                                                                                                              SHA-512:B4745F1B2316A80E1DB6CC0D321B5EC6B7BC633A98913A975F0DBC1CCBCB76A759E4514A11E295D0673CC1349BA5E774D12090C922FAA6A237116E7B01A01C83
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR...K...@.....R..)....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)" xmp:CreateDate="2023-10-09T09:25:06+03:00" xmp:ModifyDate="2023-10-16T15:01:22+03:00" xmp:MetadataDate="2023-10-16T15:01:22+03:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:413cbc0e-1b7a-470e-a6a8-1256df5a0bb3" xmpMM:DocumentID="xmp.did:413cbc0e-1b7a-470e-a6a8-1256df5a0bb3" xmpMM:OriginalDocumentID="xmp.did:413cbc0e-1b7a-47
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):763
                                                                                                                                              Entropy (8bit):3.9793119726910797
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:8twpxmjFMnu/OoW4rrC6tg5jFMnu/OoW4rrC6YsmjFMnu/OoW4rra:NpxoM4O367oM4O36+soM4O36a
                                                                                                                                              MD5:63C911FE1957B8F51D4533E2F369240B
                                                                                                                                              SHA1:A3BE08C1015A95E15BC6782698FED4F26D302F8D
                                                                                                                                              SHA-256:BC69EDC46E4AF8B3FACC1F23507B0021BB8FB151A200D7ECAF8EEC6B6F848CFB
                                                                                                                                              SHA-512:A84A4B9230D11F370068BF9326670AF3AF480816C8BF2A32400A5961FC1AE3D8FF31E0E5D4FC867BDAC44A23306D51EAC58B1414B48B1CE14925EBCA084AE728
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/hcp/user/getCountryLanguages
                                                                                                                                              Preview:[ {. "countries" : [ "DEFAULT" ],. "preferred" : [ "EN" ],. "supported" : [ "BG", "CS", "DA", "DE", "EL", "EN", "ES", "ET", "FI", "FR", "HR", "HU", "IT", "JA", "KO", "LT", "LV", "NL", "NO", "PL", "PT", "RO", "RU", "SK", "SL", "SV", "TR", "UK", "ZH" ].}, {. "countries" : [ "PR" ],. "preferred" : [ "EN", "ES" ],. "supported" : [ "BG", "CS", "DA", "DE", "EL", "EN", "ES", "ET", "FI", "FR", "HR", "HU", "IT", "JA", "KO", "LT", "LV", "NL", "NO", "PL", "PT", "RO", "RU", "SK", "SL", "SV", "TR", "UK", "ZH" ].}, {. "countries" : [ "US" ],. "preferred" : [ "EN" ],. "supported" : [ "BG", "CS", "DA", "DE", "EL", "EN", "ES", "ET", "FI", "FR", "HR", "HU", "IT", "JA", "KO", "LT", "LV", "NL", "NO", "PL", "PT", "RO", "RU", "SK", "SL", "SV", "TR", "UK", "ZH" ].} ]
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):457
                                                                                                                                              Entropy (8bit):4.711102764520822
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:8Mvi2n5oqASzXvWoAkpMYKo77ZYiDEeODpiJd:FNeUs2MYK346wJd
                                                                                                                                              MD5:273FE49146340BBE3CFB08009D6D2529
                                                                                                                                              SHA1:5407F6B2FCD7A2A9E26323EFF0F9A18037F44141
                                                                                                                                              SHA-256:BCCE7419598773E12A86EE795D67FBDBDD7A65C2D1CBCEEB1F48F5B8E0B4E809
                                                                                                                                              SHA-512:EE606B193AF140D69C951E043451217251D91DA8FBAF3955DF24F9F9C96C28FF75CCFB4D17C770362A0DF17298ED4A7FD0C2A5199AC8CF69C02F6614BFE2B3BB
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/crm/pow/3.13/media/banners/pow/banner.html
                                                                                                                                              Preview:<h1 class="welcome-title">Welcome to CareLink<sup>&trade;</sup> Clinic</h1>.<div class="welcome-text">Diabetes therapy management software for healthcare professionals</div>.<div class="welcome-description">CareLink. Clinic software helps you manage patients on diabetes therapy by transforming data from insulin pumps, continuous glucose monitors, and blood glucose meters into trends, patterns and insights about your patients. glycemic control.</div>
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:JSON data
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):5939
                                                                                                                                              Entropy (8bit):4.819934587795264
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:ibxi5T6Hd5T2esV6/jXoq9wPah9rMeSdr1ucbv0G/T79g/:ik5T05T9Xr2r1/bv0MT7A
                                                                                                                                              MD5:9B9E8A9054F68D8AC5C1ED2EAD4ECC08
                                                                                                                                              SHA1:1B9847AE4A8B92E9B1B03AACC85A46AC87FE059C
                                                                                                                                              SHA-256:FB8DF71A23A4204262E37C5B0603BE9AEAFC74DC66B4A944FE315C05E685A6D5
                                                                                                                                              SHA-512:AF3E67D716F47DE5CAE5A8994FFD58E8B9F85313215D9191E99B7F059096D0A0F898DF3690F47F6E501F8CE9A86B598D5BBB710A68FC5AE5BC48428C8F4FF7A0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/crm/pow/3.13/i18n/ui/sso/en.json
                                                                                                                                              Preview:{.. "login_page.title_login": "Sign in to CareLink. Clinic",.. "login_page.label.username": "Username",.. "login_page.label.password": "Password",.. "login_page.forgot_your_password": "Forgot your password?",.. "login_page.error.LoginFailed": "Invalid username or password",.. "login_page.error.invalidrecaptcha": "Invalid reCaptcha",.. "sso.mfa-screen.subtitle": "Verification code has been sent to your email ",.. "sso.mfa_page.error.OTPmaxattemptserror": "Verification code attempts failed. Please login again.",.. "sso.mfa-screen.title": "Enter verification code",.. "sso.mfa_page.verification_code": "Verification code",.. "sso.mfa-screen.new-code": "A new verification code has been sent to your email.",.. "sso.error.title": "Application Error",.. "sso.error.description": "We're sorry, but it seems that CareLink. application is experiencing technical difficulties. We are working to resolve this issue quickly. Please try again later.<br><br>We apo
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):9144
                                                                                                                                              Entropy (8bit):4.575695440277785
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:192:HBtNqsckH/nGBf2kao3pCFPmHKuzAszAFO:PNTckH/GdTQeH1zAskI
                                                                                                                                              MD5:06A3BC6E3F92AFAFDD2C5AAD6EF6503B
                                                                                                                                              SHA1:0E2617E4DDF4720D03B080AC64C5874634C2CD4E
                                                                                                                                              SHA-256:833496C0E8DF5F8BC43378F5477D931603BE1E656D1821C5B945ABA946B6B018
                                                                                                                                              SHA-512:AF2AADA29922C6BEDDBB81E0C33C72FE94D4F9845842EF0B913C3CBB9C4AF7AC668940D33154257977673A4B188AE2ED9693BC3ECB6A3BC91F97465CA84CD4A0
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/assets/img/countries/asset_icon_country_us.svg
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 34 20"><title>-e-United States</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect id="_59" data-name="59" width="34" height="20" fill="#fff"/><rect id="_58" data-name="58" width="34" height="1.54" fill="#b22234"/><rect id="_57" data-name="57" y="3.08" width="34" height="1.54" fill="#b22234"/><rect id="_56" data-name="56" y="6.15" width="34" height="1.54" fill="#b22234"/><rect id="_55" data-name="55" y="9.23" width="34" height="1.54" fill="#b22234"/><rect id="_54" data-name="54" y="12.31" width="34" height="1.54" fill="#b22234"/><rect id="_53" data-name="53" y="15.38" width="34" height="1.54" fill="#b22234"/><rect id="_52" data-name="52" y="18.46" width="34" height="1.54" fill="#b22234"/><rect id="_51" data-name="51" width="15.2" height="10.77" fill="#3c3b6e"/><polygon id="_50" data-name="50" points="0.71 0.87 1.08 1.14 0.94 1.56 1.3 1.3 1.66 1.56 1.52 1.14 1.89 0.87 1.44 0.87 1.3 0.45 1.16 0.87 0.7
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):894
                                                                                                                                              Entropy (8bit):4.695316838009636
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:tVlnZZOqhzLBN0ttrHNF1MJAgicLa5nxZcSxsL3pdLVjvJvobi:vlnZPhztN0th1MJ/LKxsLjVjvui
                                                                                                                                              MD5:1C0DAC864DDC129E5C39E067994BE9A2
                                                                                                                                              SHA1:7F0D53E480B5222721B08B9615C034520CAFE040
                                                                                                                                              SHA-256:8B7956C139F1D18AE2B941A78820414C170B1D98DB91D4A175EC72D6E6EFE3E3
                                                                                                                                              SHA-512:57048C3B0C2C2F2B52760C39650EE66BB58EC57EA59C6825DE3A6D89F7AB79606F1EEA5592C3C6EC6DBD0CC252CB47469815FC802285C9A564FF2DECBE5703D7
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/favicon.ico
                                                                                                                                              Preview:..............h.......(....... ...........@....................K..L..L..L..K..J..K..L..K..K..K..J..K..L..K..J..K..J..K..L..K..K..K..K..L..K..K..K..K..L..J..K..K..K..........K..K..K..J..K..L.........K..K..J..L.........J..K..K..L..K..L.........L..K..K..J.........K..M..K..K..K..J.........L..K..K..K.........K..V.......V..K.........J..L..L..K.........K............L..........L..K..K..K.........p2.............p3.........K..L..L..K...w..............................K..L..K..K...x.............n4.b#...............L..K..K..L...v............K..L...w...........v.I..L..L..K...g.........V..K..K..K............w.L..K..K..K...e........w.K..K..K..J...V........x.J..L..L..K..K..J..K..K..L..K..K..K..L..K..L..J..L..K..J..K..K..J..J..L..K..L..L..K..J..L..K..L..K..K..K..L..K..K..K..K..L..K..K..K..L..J..K..K..L..K...........!.....................................................
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (50924), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):50924
                                                                                                                                              Entropy (8bit):5.387869200394676
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:Y6k6XSA0LjD82uA9x81Sp0GFck9QFEJouPfJEfGJFAWI6aw2NtNl3VSxSFjN6WoQ:biLjD8HA9x81Sp0GFck9QFEJouPfJEf7
                                                                                                                                              MD5:EF1D3B3A3EF522B12267640F5BC7BF44
                                                                                                                                              SHA1:31F48EDE41CE252493A76A4C0B4EFB8C3F5C1659
                                                                                                                                              SHA-256:62E1237A9F34F588E6FCCBB3440ACA90795DAA414240FB5F0BED7CE5B44CCD8B
                                                                                                                                              SHA-512:2E8F19A35A38525ADC5E56A4AFFDC4FC91A2DDBF31797590A0C603108891DE52148E48444E3140B59D33738A4BFAFAFED96539B19635BC5B37BD3063B6A2CCF9
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:"use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[9591],{99591:(Yn,mt,o)=>{o.r(mt),o.d(mt,{CuaModule:()=>Xn});var V=o(94036),b=o(54739),L=o(61259),D=o(61894),u=o(42069),r=o(86332),z=o(11149),pt=o(12696),k=o(10951),J=o(76812),Zt=o(8336),dt=o(55421),ut=o(26072),ht=o(36292),E=o(19677),h=o(31128),$=o(23692),Q=o(46969),qt=o(57549),m=function(e){return e.name="name",e.trialSiteId="trialSiteId",e.trialId="trialId",e.type="type",e.country="country",e.city="city",e.zip="zip",e.created_on="created_on",e.requested="requested",e.csvReport="csvReport",e.clinicId="clinicId",e}(m||{}),p=function(e){return e.username="username",e.clinicName="clinicName",e.title="title",e.nameFirst="nameFirst",e.nameLast="nameLast",e.email="email",e.accountCreated="accountCreated",e.role="role",e.accountStatus="accountStatus",e.actions="actions",e}(p||{}),w=function(e){return e.name="Name",e.trialSiteId="Trial Site ID",e.trialId="Trial ID",e.type="Type",e.country="Country",e.city="City",e.zip="Zip",e.
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 40 names, Macintosh, Copyright \251 2020 Monotype GmbH. All rights reserved.Avenir Next WorldRegularMonotype GmbH:Ave
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):406912
                                                                                                                                              Entropy (8bit):6.237978583522169
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:6144:Y9zDgikAP6aeiQz79sxQg+uyoxsfyempiyWZaNDfNTTOBB0B:Y9/bNCRzmxX+u/lpiyWYwq
                                                                                                                                              MD5:B820AD079BCB3B0BAD2CAA08A92D9CE7
                                                                                                                                              SHA1:2173D59E8F6D03E936591CEF855B5B1DB42381FC
                                                                                                                                              SHA-256:D90E0AD944D546651078A4F8C120C8A6F732BC0DE7488B078877D1F06E0B09F5
                                                                                                                                              SHA-512:BF5C006874EC02301B9544A4203A2E22B202CC711D8CDB97105FA17316C1F90EE3F55089A12E948757651E079DBC7034CAB8F4FB69CB769EAD418350EDAC87B8
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/AvenirNextWorld-Regular.f6b44bf6e874ccec.ttf
                                                                                                                                              Preview:........... DSIG...........lGDEFUTk....d...hGPOS...........GSUBv........Z8OS/2..........`cmap......$T...2cvt %cM...C.....fpgm.6....4.....gasp.......X....glyfMl....g....head.).....,...6hhea...6...d...$hmtxF........."Jloca.#....E`.."Xmaxp._.#....... name.K*...Ax....post..C..VD..\.prep.I....B....1........0.._.<..........~.Z.....Z..... .h.............................H.h.............................w.....P.!...............[.........X...K...X...^.2..............................MONO.@.............: .............. ...................H.n...d.,.#.D...A.&...1...d.,. .,.F.......N...-.@.0...L.r...D.:.D.r.D.3.D.1.D.*.D.8.D.<.D.N.D.?.D.>.,.`.,.:...N...N...N...0. .#.....|.^...8...^.P.^.2.^...8...^...^.....t.^...^.v.^...^.R.8.D.^.K.8.W.^.4.2.:.....Z.o...........Z...<...,.:.r...,.P...P...........7.}.\...8.}.8.<.8.'...x.8.G.\...M.......\...\.s.V.E.V.c.8.{.Z.{.8.h.V...&.=...E.V.....................,.....Q.,.2...Y........................................................................................
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):2477573
                                                                                                                                              Entropy (8bit):5.393578155965404
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:49152:oYoLfqQPlkJVRE248L6iqSYoBReZ2tAc331uBBv+oTEXnfVRqz8e5HF6Q6gtHXvk:E5S7
                                                                                                                                              MD5:70C395C73E60AA714C277B98D9D74C29
                                                                                                                                              SHA1:0E5D4E943F543C0B90A4296DCB460AEA13EBE8E6
                                                                                                                                              SHA-256:6D761B7D289DCC850858D77F9064E794EA39A1EFCD45F05738A96B1399B8CD95
                                                                                                                                              SHA-512:4F3DC4BB854A737563B274EDDE14AD32C9D082334C2BDB7D1301F7B51363B7ACFED3FF92D14D95F0A73844BC43166EDA54E7D3A3E36A4561D5D346CE70EE3595
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/main.09117e70e49bf943.js
                                                                                                                                              Preview:(self.webpackChunkpow=self.webpackChunkpow||[]).push([[8792],{2559:(wt,we,o)=>{"use strict";o.d(we,{k:()=>a});var a=function(i){return i.ENABLED="ENABLED",i.DISABLED="DISABLED",i.NOT_AVAILABLE="NOT_AVAILABLE",i}(a||{})},66377:(wt,we,o)=>{"use strict";o.d(we,{F2:()=>a,ui:()=>T,nu:()=>x,R0:()=>i,Jx:()=>E,yt:()=>V,g9:()=>R,bF:()=>I});var a=function(B){return B.NoPatients="NoPatients",B.NoArchived="NoArchived",B.NoFlagged="NoFlagged",B}(a||{}),i=function(B){return B.archivedFirstName="archivedFirstName",B.archivedLastName="archivedLastName",B.archivedSystemId="archivedSystemId",B.activeFirstName="activeFirstName",B.activeLastName="activeLastName",B.activeSystemId="activeSystemId",B.archivedMrn="archivedMrn",B.mrn="mrn",B.dob="dob",B.favourite="favourite",B.lastDeviceUpload="lastDeviceUpload",B.hypoglycemicEvents="hypoglycemicEvents",B.upload="upload",B.blindedStudy="blindedStudy",B.linkedWithPersonal="linkedWithPersonal",B.trialArmId="trialArmId",B.device="device",B.triageStatus="triageSta
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:PNG image data, 35 x 95, 8-bit/color RGBA, non-interlaced
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):5623
                                                                                                                                              Entropy (8bit):7.7683061932031325
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:7SrknmWITVEHhvdnjKcTrqVRvpVL3WIaJMW9bzYqWdNXV17LkH941/F0NXAM:7SrknFpdnjKkrqXv/LmIa2W1MpDXLLje
                                                                                                                                              MD5:6A66FA7F310D2ADE0A4485DAB475128F
                                                                                                                                              SHA1:B3975F7760A5BB978C09AE48568BBE3419175B68
                                                                                                                                              SHA-256:D94238DC9C662C4C3DE04FF39A5D7DCCF0DCC3C9A1297B5D2FDA05B0166F1BD7
                                                                                                                                              SHA-512:3A003F6169D5BFC5F710317B9363114CEAF2C05AAFBA87C7B2F21832C9232EAAFD8DA988D7FEA15DD0E86EEA31B824242AA22E435DB39A7857DB08C5D2C2FBBB
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:.PNG........IHDR...#..._.....b9~.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)" xmp:CreateDate="2023-10-09T09:24:53+03:00" xmp:ModifyDate="2023-10-16T15:01:20+03:00" xmp:MetadataDate="2023-10-16T15:01:20+03:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:ed17181d-0a08-40ff-b881-8922c54504b8" xmpMM:DocumentID="xmp.did:ed17181d-0a08-40ff-b881-8922c54504b8" xmpMM:OriginalDocumentID="xmp.did:ed17181d-0a08-40
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):894
                                                                                                                                              Entropy (8bit):4.695316838009636
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:tVlnZZOqhzLBN0ttrHNF1MJAgicLa5nxZcSxsL3pdLVjvJvobi:vlnZPhztN0th1MJ/LKxsLjVjvui
                                                                                                                                              MD5:1C0DAC864DDC129E5C39E067994BE9A2
                                                                                                                                              SHA1:7F0D53E480B5222721B08B9615C034520CAFE040
                                                                                                                                              SHA-256:8B7956C139F1D18AE2B941A78820414C170B1D98DB91D4A175EC72D6E6EFE3E3
                                                                                                                                              SHA-512:57048C3B0C2C2F2B52760C39650EE66BB58EC57EA59C6825DE3A6D89F7AB79606F1EEA5592C3C6EC6DBD0CC252CB47469815FC802285C9A564FF2DECBE5703D7
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://mdtlogin.medtronic.com/favicon.ico
                                                                                                                                              Preview:..............h.......(....... ...........@....................K..L..L..L..K..J..K..L..K..K..K..J..K..L..K..J..K..J..K..L..K..K..K..K..L..K..K..K..K..L..J..K..K..K..........K..K..K..J..K..L.........K..K..J..L.........J..K..K..L..K..L.........L..K..K..J.........K..M..K..K..K..J.........L..K..K..K.........K..V.......V..K.........J..L..L..K.........K............L..........L..K..K..K.........p2.............p3.........K..L..L..K...w..............................K..L..K..K...x.............n4.b#...............L..K..K..L...v............K..L...w...........v.I..L..L..K...g.........V..K..K..K............w.L..K..K..K...e........w.K..K..K..J...V........x.J..L..L..K..K..J..K..K..L..K..K..K..L..K..L..J..L..K..J..K..K..J..J..L..K..L..L..K..J..L..K..L..K..K..K..L..K..K..K..K..L..K..K..K..L..J..K..K..L..K...........!.....................................................
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):76
                                                                                                                                              Entropy (8bit):4.953446718606696
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:xUkqiSNd8fOZo1MKETVrAwG+L/RzT2FR:xUkqLX8mZo2BG+LZ/2f
                                                                                                                                              MD5:5AD2F1AA3A807E945D03BF93F5B509B4
                                                                                                                                              SHA1:E4217F279B4DE30733D1357E9C0F313D7C392950
                                                                                                                                              SHA-256:2D1988C9A41CF1AAE055176232FAD3EFE888BCBAC02C8E8C43DD158D60EBA250
                                                                                                                                              SHA-512:99805268F414D0BFBAA1FB1B14641C0937483FF5A3B9E1804A78A93E849ADB4BBE0DC5C63BC1573E81AFBF13AFE8988B4572398F30C87BCDA88C0EEAE047FB22
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnc-gmw70qLsBIFDeeNQA4SBQ3OQUx6?alt=proto
                                                                                                                                              Preview:CjYKCw3njUAOGgQIVhgCCicNzkFMehoECEsYAioaCApSFgoMIUAjJCouXz8tJSYvEAEY/////w8=
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (423), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):423
                                                                                                                                              Entropy (8bit):5.272486434157541
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:fUCizgdNoXA4Myis+psCQ4rtCEoDyqY/KfMZA9o:fUCMYNEMyF+PruyqY/Kft+
                                                                                                                                              MD5:2434EFE64829F8AB935FA0B476E32CE3
                                                                                                                                              SHA1:0A5D4581B18676F9966F27B3AF9D9C65F08F5D03
                                                                                                                                              SHA-256:6A14858D0D18B4D95F27B145D705B61FA14D2FF6202E85F032070B8DD7FD0AAA
                                                                                                                                              SHA-512:98069CD13701F2B51B5261E84BDCDFE074856F77A2FD7FC7704CA7C932E5E29D675C5BB4457AA2EC5EAA94ACE648686CF11262435A9912429E92EDFBDA318D78
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/1411.d3d81a775edc1b01.js
                                                                                                                                              Preview:(self.webpackChunkpow=self.webpackChunkpow||[]).push([[1411],{1411:function(t){t.exports=function(){"use strict";return{name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(n){var e=["th","st","nd","rd"],r=n%100;return"["+n+(e[(r-20)%10]||e[r]||e[0])+"]"}}}()}}]);
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):52
                                                                                                                                              Entropy (8bit):4.816321094082687
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:aKrljr2JASoICkY:awl6JRckY
                                                                                                                                              MD5:5F053992C17CB217E4B40C922FEF5937
                                                                                                                                              SHA1:E7DE92690BAD42B578C2EFF221146E56735643A1
                                                                                                                                              SHA-256:51175238377F903E1DA57BB37E58BC1C6B7879D63EBBF109409FE9C4CA5727B3
                                                                                                                                              SHA-512:9F2C91B5B70DD80E20150F5E63F083807E8E92CF6B8BBF2F8DD62F1430C258321103871B16E92C0A1295CAB7691C5EB1F234C1710805CA04587F941E8FFB5751
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmP3LDMAiZjOhIFDeqVo3cSBQ0KYpp-EgUNU1pHxQ==?alt=proto
                                                                                                                                              Preview:CiQKDA3qlaN3GgUImgEYAgoLDQpimn4aBAgJGAEKBw1TWkfFGgA=
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):637
                                                                                                                                              Entropy (8bit):4.999342516276234
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:t41Wy9qG6g4ZCM8ADeEdQAjwQAcwRNFfIi29gDwRCEht+LTIMqYtji:t41UgUXNDeEdQAUQAzfVIiN88qsIxOG
                                                                                                                                              MD5:E0730A4C2B92F0FB0B3C4B3EE7D9E863
                                                                                                                                              SHA1:7C20FDF3EC0B46054416BB40C54B0130514ACF7D
                                                                                                                                              SHA-256:F4F89F7526C0B4553A0D7EE6C0F2BBDB8F9FB5635033380976929DB17515053D
                                                                                                                                              SHA-512:2EFA597677F367E8438469D59101528796C69D1FDFEE19323FB7857E88C91E6A802E4EA285DB7E76581DCF5D3F8E8762FBFDA7891FA674BCC698F3578CD539D6
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://carelink.medtronic.com/assets/img/countries/asset_icon_country_pr.svg
                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 34.02 20.03"><title>-e-Puerto Rico</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect x="0.02" y="0.01" width="34" height="20" fill="#d22e3f"/><rect x="0.02" y="4.01" width="34" height="4" fill="#fff"/><rect x="0.02" y="12.01" width="34" height="4" fill="#fff"/><polygon points="12.02 10.01 0.02 20.01 0.02 0.01 12.02 10.01" fill="#003671"/><path d="M0,20H0V0H0l12,10h0Zm0-20V20L12,10Z"/><polygon points="4.83 6.78 4.12 9.01 1.75 9.01 3.67 10.41 2.93 12.64 4.83 11.25 6.74 12.64 6.01 10.39 7.92 9.02 5.56 9.02 4.83 6.78" fill="#fff"/></g></g></svg>
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):894
                                                                                                                                              Entropy (8bit):4.695316838009636
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:tVlnZZOqhzLBN0ttrHNF1MJAgicLa5nxZcSxsL3pdLVjvJvobi:vlnZPhztN0th1MJ/LKxsLjVjvui
                                                                                                                                              MD5:1C0DAC864DDC129E5C39E067994BE9A2
                                                                                                                                              SHA1:7F0D53E480B5222721B08B9615C034520CAFE040
                                                                                                                                              SHA-256:8B7956C139F1D18AE2B941A78820414C170B1D98DB91D4A175EC72D6E6EFE3E3
                                                                                                                                              SHA-512:57048C3B0C2C2F2B52760C39650EE66BB58EC57EA59C6825DE3A6D89F7AB79606F1EEA5592C3C6EC6DBD0CC252CB47469815FC802285C9A564FF2DECBE5703D7
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:..............h.......(....... ...........@....................K..L..L..L..K..J..K..L..K..K..K..J..K..L..K..J..K..J..K..L..K..K..K..K..L..K..K..K..K..L..J..K..K..K..........K..K..K..J..K..L.........K..K..J..L.........J..K..K..L..K..L.........L..K..K..J.........K..M..K..K..K..J.........L..K..K..K.........K..V.......V..K.........J..L..L..K.........K............L..........L..K..K..K.........p2.............p3.........K..L..L..K...w..............................K..L..K..K...x.............n4.b#...............L..K..K..L...v............K..L...w...........v.I..L..L..K...g.........V..K..K..K............w.L..K..K..K...e........w.K..K..K..J...V........x.J..L..L..K..K..J..K..K..L..K..K..K..L..K..L..J..L..K..J..K..K..J..J..L..K..L..L..K..J..L..K..L..K..K..K..L..K..K..K..K..L..K..K..K..L..J..K..K..L..K...........!.....................................................
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):139977
                                                                                                                                              Entropy (8bit):5.586665894314097
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:zHQLnzs+Rujpe6OotsT69zLfl7/qx/nUm9yeXBF1u2dfnhj59p8ftoJtOPKyfZ38:46FT0x/RZuwpd3WbXonL
                                                                                                                                              MD5:DCDAD4E1FA36F0AACCF7C1D325B4E1B0
                                                                                                                                              SHA1:D4A81AF88F9727E7E1B2383C84069DDCE2357114
                                                                                                                                              SHA-256:83F91031FD17D363FDF98841E089A0F793F868639A96C606AE28E353A0CE8899
                                                                                                                                              SHA-512:5453AA317C8C51CC517AAAF0FEEB2147DED07AFAF6375E9F1D2FC55658D1840178E87E821C6F0E856E3F8BF290D8027799CDAEE9AACD6ED997FB65B6657E4EFE
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview:"use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[3461],{82676:(o,v,t)=>{t(87641),t(6456),t(3631),t(72932),t(18984),t(27191),t(35453),t(39094),t(277),t(99096),t(81169),t(55950),t(66423),t(57468),t(60993),t(7157),window.__zone_symbol__UNPATCHED_EVENTS=["scroll","mousemove"],window.__Zone_disable_requestAnimationFrame=!0},7157:()=>{!function(O){const M=O.performance;function B(jt){M&&M.mark&&M.mark(jt)}function $(jt,rt){M&&M.measure&&M.measure(jt,rt)}B("Zone");const G=O.__Zone_symbol_prefix||"__zone_symbol__";function H(jt){return G+jt}const et=!0===O[H("forceDuplicateZoneCheck")];if(O.Zone){if(et||"function"!=typeof O.Zone.__symbol__)throw new Error("Zone already loaded.");return O.Zone}let ot=(()=>{class rt{static assertZonePatched(){if(O.Promise!==sr.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promis
                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                              Category:downloaded
                                                                                                                                              Size (bytes):79242
                                                                                                                                              Entropy (8bit):6.019706801697464
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOI3buhXwW4nxM:mGRFauOxLA/+IcTOZX/
                                                                                                                                              MD5:68DF4E65BB75C72BB2DE801EEBEEC9C9
                                                                                                                                              SHA1:76462F14972C57A6DDD6EB1FE624EF226A7DBC37
                                                                                                                                              SHA-256:AF772A1084C1E08E7A7B0A650DE797CB14337EA9BA8FEE556BD44DB8E0DBE1DE
                                                                                                                                              SHA-512:3482D7A1803045B83001BB180548E8E125D8F48386DE46804CB4BCE6B842C545282966A7E6F0F137C2661328C4D0D99A6301A302312591F03728135FADDE211C
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/lqsTZ5beIbCkK4uGEGv9JmUR/styles__ltr.css
                                                                                                                                              Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                              No static file info
                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              Oct 28, 2024 07:26:44.541929007 CET49674443192.168.2.523.1.237.91
                                                                                                                                              Oct 28, 2024 07:26:44.541956902 CET49675443192.168.2.523.1.237.91
                                                                                                                                              Oct 28, 2024 07:26:44.635740995 CET49673443192.168.2.523.1.237.91
                                                                                                                                              Oct 28, 2024 07:26:53.152462959 CET4970980192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:53.152909040 CET4971080192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:53.157912970 CET804970918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:53.158013105 CET4970980192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:53.158174992 CET4970980192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:53.158262968 CET804971018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:53.158358097 CET4971080192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:53.163486004 CET804970918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:53.986287117 CET804970918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:54.027163029 CET4970980192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:54.128426075 CET49712443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:54.128467083 CET443497123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:54.128571987 CET49712443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:54.128784895 CET49712443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:54.128802061 CET443497123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:54.151844025 CET49674443192.168.2.523.1.237.91
                                                                                                                                              Oct 28, 2024 07:26:54.181776047 CET49675443192.168.2.523.1.237.91
                                                                                                                                              Oct 28, 2024 07:26:54.238933086 CET49673443192.168.2.523.1.237.91
                                                                                                                                              Oct 28, 2024 07:26:54.962454081 CET443497123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:55.016560078 CET49712443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:55.248444080 CET49712443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:55.248464108 CET443497123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:55.252193928 CET443497123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:55.252230883 CET443497123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:55.252276897 CET49712443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:55.282682896 CET49712443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:55.282890081 CET443497123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:55.283535004 CET49712443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:55.283545017 CET443497123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:55.337388992 CET49712443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:55.788134098 CET443497123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:55.788192034 CET443497123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:55.788213015 CET443497123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:55.788255930 CET49712443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:55.788264990 CET443497123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:55.788321018 CET443497123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:55.788335085 CET49712443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:55.790096998 CET443497123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:55.790204048 CET49712443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:55.790353060 CET49712443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:55.790369987 CET443497123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:55.997494936 CET4434970323.1.237.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:55.997585058 CET49703443192.168.2.523.1.237.91
                                                                                                                                              Oct 28, 2024 07:26:56.311774015 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:56.311819077 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:56.312005997 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:56.319730997 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:56.319771051 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:56.319833040 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:56.325751066 CET49716443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:56.325787067 CET443497163.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:56.325877905 CET49716443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:56.326803923 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:56.326869011 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:56.327070951 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:56.329350948 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:56.329360962 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:56.329667091 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:56.331228018 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:56.331245899 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:56.332310915 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:56.332344055 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:56.332880020 CET49716443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:56.332901955 CET443497163.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:56.333621025 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:56.333643913 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:56.334094048 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:56.334115982 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:56.348437071 CET49719443192.168.2.5142.250.185.228
                                                                                                                                              Oct 28, 2024 07:26:56.348458052 CET44349719142.250.185.228192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:56.348572969 CET49719443192.168.2.5142.250.185.228
                                                                                                                                              Oct 28, 2024 07:26:56.348849058 CET49719443192.168.2.5142.250.185.228
                                                                                                                                              Oct 28, 2024 07:26:56.348862886 CET44349719142.250.185.228192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.147053957 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.171408892 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.171423912 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.171984911 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.175024986 CET443497163.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.176244974 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.176335096 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.176908970 CET49716443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.176918983 CET443497163.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.177318096 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.180514097 CET443497163.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.180612087 CET49716443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.181701899 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.186973095 CET49716443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.187148094 CET443497163.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.187179089 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.187201023 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.187688112 CET49716443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.187696934 CET443497163.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.188771963 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.190723896 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.190798998 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.191246986 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.191289902 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.191775084 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.192054033 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.192219019 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.192949057 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.193043947 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.193558931 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.193566084 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.193787098 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.220753908 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.223326921 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.223882914 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.223897934 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.227045059 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.227111101 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.229751110 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.229830027 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.230106115 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.230113983 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.232467890 CET44349719142.250.185.228192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.232496023 CET49716443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.235338926 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.235625982 CET49719443192.168.2.5142.250.185.228
                                                                                                                                              Oct 28, 2024 07:26:57.235635996 CET44349719142.250.185.228192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.237170935 CET44349719142.250.185.228192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.237234116 CET49719443192.168.2.5142.250.185.228
                                                                                                                                              Oct 28, 2024 07:26:57.241858006 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.244255066 CET49719443192.168.2.5142.250.185.228
                                                                                                                                              Oct 28, 2024 07:26:57.244343042 CET44349719142.250.185.228192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.256792068 CET49720443192.168.2.5184.28.90.27
                                                                                                                                              Oct 28, 2024 07:26:57.256824017 CET44349720184.28.90.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.257051945 CET49720443192.168.2.5184.28.90.27
                                                                                                                                              Oct 28, 2024 07:26:57.273341894 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.292179108 CET49719443192.168.2.5142.250.185.228
                                                                                                                                              Oct 28, 2024 07:26:57.292190075 CET44349719142.250.185.228192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.327604055 CET49720443192.168.2.5184.28.90.27
                                                                                                                                              Oct 28, 2024 07:26:57.327622890 CET44349720184.28.90.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.339548111 CET49719443192.168.2.5142.250.185.228
                                                                                                                                              Oct 28, 2024 07:26:57.811873913 CET443497163.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.811935902 CET443497163.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.811956882 CET443497163.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.812024117 CET49716443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.812043905 CET443497163.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.812078953 CET49716443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.812107086 CET443497163.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.814692974 CET49716443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.856895924 CET49716443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.856916904 CET443497163.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.858148098 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.858170033 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.858212948 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.858232021 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.858239889 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.858288050 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.866204977 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.911936045 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.973273039 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.973305941 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.973364115 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.973373890 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.973412991 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.973418951 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.973427057 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.973467112 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.989826918 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.989852905 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.989871025 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.989912987 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.989912987 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.989933014 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.989960909 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.989960909 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.989976883 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.989976883 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.989984989 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:57.990026951 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:57.990123987 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.028129101 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.028182983 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.028203964 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.028240919 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.028244019 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.028263092 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.028276920 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.028281927 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.028301001 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.028309107 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.028318882 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.028348923 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.028371096 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.033363104 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.033392906 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.033411980 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.033466101 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.033524036 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.033560038 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.033584118 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.038717985 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.088901997 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.088924885 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.088968039 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.088978052 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.089008093 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.089030027 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.113318920 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.113349915 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.113394022 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.113400936 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.113423109 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.113450050 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.113464117 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.113509893 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.145087957 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.145148039 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.145169020 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.145179033 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.145212889 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.145235062 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.152146101 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.152182102 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.152244091 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.152290106 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.152319908 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.152352095 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.181272984 CET44349720184.28.90.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.181364059 CET49720443192.168.2.5184.28.90.27
                                                                                                                                              Oct 28, 2024 07:26:58.186687946 CET49720443192.168.2.5184.28.90.27
                                                                                                                                              Oct 28, 2024 07:26:58.186698914 CET44349720184.28.90.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.187103033 CET44349720184.28.90.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.193818092 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.204236031 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.204261065 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.204313040 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.204324961 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.204389095 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.231264114 CET49720443192.168.2.5184.28.90.27
                                                                                                                                              Oct 28, 2024 07:26:58.236643076 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.236670971 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.236715078 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.236763000 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.236857891 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.236866951 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.236916065 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.262142897 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.262247086 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.262278080 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.262286901 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.262319088 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.262341022 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.273612976 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.273643017 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.273694038 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.273713112 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.273767948 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.273767948 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.319703102 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.319726944 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.319770098 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.319780111 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.319820881 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.319833994 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.360138893 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.360157013 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.360234022 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.360253096 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.360354900 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.379223108 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.379281998 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.379319906 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.379329920 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.379352093 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.382662058 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.392472982 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.392514944 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.392560959 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.392586946 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.392617941 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.392646074 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.434832096 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.434854984 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.434899092 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.434911966 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.434962034 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.434983015 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.483125925 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.483172894 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.483339071 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.483339071 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.483355045 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.486814976 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.496108055 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.496167898 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.496215105 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.496223927 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.496267080 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.496280909 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.511260033 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.511292934 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.511346102 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.511364937 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.511395931 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.511687994 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.532316923 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.532390118 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.532392979 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.532426119 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.532556057 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.550115108 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.550138950 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.550190926 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.550203085 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.550265074 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.555798054 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.555825949 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.555881023 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.555887938 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.555932045 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.606431007 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.606496096 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.607475042 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.607521057 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.607714891 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.607714891 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.612983942 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.613030910 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.613056898 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.613068104 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.613137007 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.613137007 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.629998922 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.630023956 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.630070925 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.630094051 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.630145073 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.630145073 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.630737066 CET49720443192.168.2.5184.28.90.27
                                                                                                                                              Oct 28, 2024 07:26:58.641107082 CET49714443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.641123056 CET443497143.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.670882940 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.670906067 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.671015024 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.671015024 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.671026945 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.671077967 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.671328068 CET44349720184.28.90.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.732983112 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.733031988 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.733059883 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.733071089 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.733119965 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.737158060 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.737205029 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.737250090 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.737257004 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.737375021 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.748558044 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.748589993 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.748636961 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.748683929 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.748701096 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.748749018 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.752091885 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.752113104 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.752198935 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.752214909 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.752259970 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.784775019 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.784796953 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.784849882 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.784861088 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.784894943 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.784923077 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.850039959 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.850095987 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.850122929 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.850132942 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.850172997 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.850245953 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.850336075 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.854351997 CET49724443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:58.854424953 CET4434972418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.854528904 CET49724443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:58.854870081 CET49724443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:58.854931116 CET4434972418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.864839077 CET49715443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.864851952 CET443497153.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.870604038 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.870628119 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.870719910 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.870743036 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.870796919 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.873248100 CET44349720184.28.90.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.873387098 CET44349720184.28.90.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.873573065 CET49720443192.168.2.5184.28.90.27
                                                                                                                                              Oct 28, 2024 07:26:58.895616055 CET49720443192.168.2.5184.28.90.27
                                                                                                                                              Oct 28, 2024 07:26:58.895616055 CET49720443192.168.2.5184.28.90.27
                                                                                                                                              Oct 28, 2024 07:26:58.895634890 CET44349720184.28.90.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.895642996 CET44349720184.28.90.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.898758888 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.898781061 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.898823023 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.898832083 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.898864985 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.898883104 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.902503967 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.902524948 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.902606964 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.902615070 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.902704000 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.987015009 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.987042904 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.987103939 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.987123966 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.987168074 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:58.987246990 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.019797087 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.019824028 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.019869089 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.019880056 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.019917011 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.064537048 CET49725443192.168.2.5184.28.90.27
                                                                                                                                              Oct 28, 2024 07:26:59.064599037 CET44349725184.28.90.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.064707041 CET49725443192.168.2.5184.28.90.27
                                                                                                                                              Oct 28, 2024 07:26:59.065057993 CET49725443192.168.2.5184.28.90.27
                                                                                                                                              Oct 28, 2024 07:26:59.065083981 CET44349725184.28.90.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.068165064 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:59.068209887 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.068355083 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:59.068902969 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:59.068933010 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.105052948 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.105072975 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.105139017 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.105153084 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.105216980 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.133424997 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.133450031 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.133511066 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.133519888 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.133553028 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.133568048 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.223578930 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.223597050 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.223663092 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.223697901 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.223731041 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.223752022 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.229465961 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.229484081 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.229543924 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.229557991 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.229615927 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.247648954 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.247670889 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.247777939 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.247792006 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.247837067 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.250675917 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.250695944 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.250777960 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.250777960 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.250787020 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.250900984 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.343264103 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.343282938 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.343358040 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.343372107 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.343422890 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.361737967 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.361759901 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.361809969 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.361818075 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.361845016 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.361860991 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.363542080 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.363576889 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.363616943 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.363626003 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.363666058 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.363667011 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.461231947 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.461251020 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.461316109 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.461369991 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.461406946 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.461431026 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.464123964 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.464139938 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.464221954 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.464237928 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.464296103 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.478454113 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.478476048 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.478549957 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.478559971 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.478650093 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.479906082 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.479932070 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.480022907 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.480022907 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.480032921 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.480103970 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.580444098 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.580459118 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.580571890 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.580595970 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.580667019 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.583394051 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.583408117 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.583482981 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.583498955 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.583575964 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.594075918 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.594096899 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.594132900 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.594146013 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.594208002 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.594208002 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.696551085 CET4434972418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.696873903 CET49724443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:59.696926117 CET4434972418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.697794914 CET4434972418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.697866917 CET49724443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:59.698378086 CET49724443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:59.698436975 CET4434972418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.698594093 CET49724443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:59.699251890 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.699352026 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.699382067 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.701383114 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.701478004 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.701493025 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.701993942 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.702028036 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.702066898 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.702083111 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.702132940 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.706862926 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.706883907 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.706938982 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.706953049 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.706995964 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.706995964 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.709909916 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.709932089 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.715338945 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.715611935 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.739336967 CET4434972418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.745800972 CET49724443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:59.745822906 CET4434972418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.793950081 CET49724443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:59.818591118 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.818614006 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.818667889 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.818686962 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.818717003 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.818762064 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.820652008 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.820718050 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.823302984 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.823332071 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.823375940 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.823388100 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.823429108 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.823429108 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.825469017 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.825557947 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.825567007 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.825577974 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.825591087 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.825632095 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.825632095 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.825937986 CET49718443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.825951099 CET443497183.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.903342962 CET44349725184.28.90.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.903435946 CET49725443192.168.2.5184.28.90.27
                                                                                                                                              Oct 28, 2024 07:26:59.917313099 CET49725443192.168.2.5184.28.90.27
                                                                                                                                              Oct 28, 2024 07:26:59.917345047 CET44349725184.28.90.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.918236017 CET44349725184.28.90.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.927758932 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.928267956 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:59.928298950 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.931812048 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.931890011 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:59.932611942 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:59.932784081 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.933021069 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:59.933038950 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.936532021 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.936553001 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.936604977 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.936619043 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.936666012 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.936687946 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.939739943 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.939755917 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.939826012 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.939840078 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.939893007 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:26:59.947072983 CET49725443192.168.2.5184.28.90.27
                                                                                                                                              Oct 28, 2024 07:26:59.950355053 CET4434972418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.950371981 CET4434972418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.950380087 CET4434972418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.950412035 CET4434972418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.950428009 CET49724443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:59.950463057 CET4434972418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.950484037 CET4434972418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.950489998 CET49724443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:59.950526953 CET49724443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:59.952894926 CET49724443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:59.952920914 CET4434972418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:59.979916096 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:26:59.991363049 CET44349725184.28.90.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.056041956 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.056060076 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.056174994 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.056210995 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.056277037 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.058845997 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.058861971 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.058945894 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.058962107 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.059029102 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.174376011 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.174392939 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.174469948 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.174499989 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.174556971 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.177532911 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.177551031 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.177612066 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.177625895 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.177689075 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.188076019 CET44349725184.28.90.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.188218117 CET44349725184.28.90.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.188292980 CET49725443192.168.2.5184.28.90.27
                                                                                                                                              Oct 28, 2024 07:27:00.189117908 CET49725443192.168.2.5184.28.90.27
                                                                                                                                              Oct 28, 2024 07:27:00.189165115 CET44349725184.28.90.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.189199924 CET49725443192.168.2.5184.28.90.27
                                                                                                                                              Oct 28, 2024 07:27:00.189214945 CET44349725184.28.90.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.262785912 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.262881994 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.262903929 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.295849085 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.295866013 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.295938969 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.295955896 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.296230078 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.296295881 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.296308994 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.309482098 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.309535980 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.309557915 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.309597969 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.309604883 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:00.309633970 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.309638977 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:00.309659958 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:00.309664011 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.309679031 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:00.309711933 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:00.337558031 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.411540031 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.411556959 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.411629915 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.411648989 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.411708117 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.414921999 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.414936066 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.415004015 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.415019035 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.415064096 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.415064096 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.415685892 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.415782928 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.415793896 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.428659916 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.428708076 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.428750992 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:00.428780079 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.428821087 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:00.428843975 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:00.461779118 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.508378029 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.508455992 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.533219099 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.533235073 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.533293962 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.533312082 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.533349991 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.533370972 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.547576904 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.547622919 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.547663927 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:00.547699928 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.547738075 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:00.547760010 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:00.576241970 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.576257944 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.576368093 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.576381922 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.576447010 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.627085924 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.627168894 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.627187014 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.650054932 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.650131941 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.650145054 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.652029991 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.652064085 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.652096033 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.652111053 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.652180910 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.652733088 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.652822018 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.666836977 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.666898966 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.666913986 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:00.666939974 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.666971922 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:00.666994095 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:00.695378065 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.695462942 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.695518017 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.748610020 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.768486023 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.768508911 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.768563032 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.768590927 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.768624067 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.768646002 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.770878077 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.770946026 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.785797119 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.785856009 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.785902977 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:00.785969019 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.786006927 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:00.786107063 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:00.813059092 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.813076973 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.813339949 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.813363075 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.813414097 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.856307983 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.856379032 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.856393099 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.887069941 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.887136936 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.887151957 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.890121937 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.890142918 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.890185118 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.890202045 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.890230894 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.904697895 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.904745102 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.904797077 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:00.904844999 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.904875040 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:00.905085087 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:00.932630062 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.932643890 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.932717085 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:00.932734013 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:00.980510950 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.006303072 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.006311893 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.006341934 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.006371021 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.006376028 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.006392956 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.006450891 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.006450891 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.009244919 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.009263992 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.009335995 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.009349108 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.009522915 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.023736954 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.023787022 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.023845911 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:01.023873091 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.023906946 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:01.023926973 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:01.051541090 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.051557064 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.051614046 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.051632881 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.051678896 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.071966887 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.072010994 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.072063923 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:01.072081089 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.072115898 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:01.072256088 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:01.125174999 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.125194073 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.125248909 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.125263929 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.125293016 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.125327110 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.127830982 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.127846003 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.127913952 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.127926111 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.127958059 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.127995014 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.143551111 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.143629074 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:01.143649101 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.143739939 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.143798113 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:01.144110918 CET49726443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:01.144140005 CET4434972618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.170263052 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.170283079 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.170337915 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.170351982 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.170382023 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.170398951 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.243778944 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.243796110 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.243949890 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.243969917 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.244044065 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.246690035 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.246707916 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.246782064 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.246800900 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.246938944 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.288861036 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.288877964 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.288999081 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.289012909 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.289977074 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.362400055 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.362416983 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.362576008 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.362602949 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.362864017 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.364988089 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.365003109 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.365169048 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.365190983 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.365313053 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.408391953 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.408401012 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.408495903 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.408509970 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.408607960 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.458827019 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.458847046 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.458962917 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.458962917 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.458983898 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.459418058 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.481796026 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.481812000 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.482021093 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.482053995 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.482666016 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.483633041 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.483730078 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.484390974 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.484428883 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.484499931 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.484499931 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.484515905 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.526731968 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.526746988 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.526848078 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.526848078 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.526869059 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.582159042 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.599935055 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.599944115 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.599973917 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.600065947 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.600065947 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.600086927 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.600275040 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.600641966 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.600761890 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.600774050 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.604053020 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.604068041 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.604262114 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.604275942 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.644181013 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.644315958 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.644334078 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.688456059 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.688471079 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.688654900 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.688676119 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.719177008 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.719212055 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.719222069 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.719233036 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.719352007 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.719352961 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.719372034 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.721652031 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.721689939 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.721697092 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.721714973 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.721723080 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.721736908 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.721765995 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.721765995 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.761622906 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.763669014 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.763679028 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.763712883 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.763746023 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.763750076 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.763765097 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.763794899 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.763883114 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.807171106 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.807348967 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.807363033 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.815100908 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.815191031 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.815203905 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.837807894 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.837826967 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.837910891 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.837910891 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.837927103 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.838037014 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.838253975 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.838268042 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.839935064 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.839976072 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.840012074 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.840030909 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.840444088 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.841411114 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.841424942 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.841561079 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.841588974 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.841717958 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.884373903 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.884521008 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.934293032 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.934313059 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.934473991 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.934490919 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.934673071 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.934817076 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.935172081 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.935185909 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.956387997 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.956497908 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.956526041 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.956775904 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.956787109 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.958945990 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.958964109 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:01.959105968 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:01.959119081 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.000850916 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.000864029 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.001056910 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.001072884 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.045536041 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.045557022 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.045646906 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.045646906 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.045670033 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.074960947 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.074980021 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.075002909 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.075114012 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.075114012 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.075133085 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.077341080 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.077358961 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.077375889 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.077466011 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.077466011 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.077491999 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.078727007 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.078739882 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.078857899 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.078871965 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.132654905 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.163955927 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.163965940 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.163995981 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.164028883 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.164037943 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.164062977 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.164076090 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.164840937 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.171895981 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.171912909 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.172010899 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.172023058 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.172245979 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.194477081 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.194493055 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.194546938 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.194565058 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.194619894 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.194619894 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.196566105 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.196580887 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.196635008 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.196647882 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.196696997 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.238898039 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.238913059 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.238960981 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.238975048 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.239007950 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.239033937 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.283129930 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.283148050 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.283221960 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.283243895 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.283298969 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.290914059 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.290930986 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.290992022 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.291006088 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.291058064 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.313142061 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.313158035 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.313234091 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.313247919 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.313313007 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.315648079 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.315663099 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.315711021 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.315723896 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.315757036 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.315898895 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.358014107 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.358028889 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.358103037 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.358115911 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.358166933 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.402108908 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.402124882 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.402175903 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.402194023 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.402237892 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.410206079 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.410223007 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.410284042 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.410296917 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.410347939 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.432287931 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.432302952 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.432365894 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.432379961 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.432426929 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.434395075 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.434408903 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.434473038 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.434484959 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.434539080 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.476677895 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.476696014 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.476761103 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.476778984 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.476831913 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.520952940 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.520968914 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.521047115 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.521061897 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.521137953 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.528510094 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.528526068 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.528599024 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.528611898 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.528670073 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.550817013 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.550838947 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.550889015 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.550901890 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.550931931 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.550968885 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.552886009 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.552902937 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.552953959 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.552966118 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.552995920 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.553016901 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.595071077 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.595086098 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.595160961 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.595175028 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.595227957 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.639200926 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.639215946 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.639291048 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.639306068 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.639360905 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.646790028 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.646805048 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.646869898 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.646882057 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.646915913 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.646969080 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.674145937 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.674175024 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.674237013 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.674277067 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.674407005 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.674472094 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.674472094 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.674472094 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.674472094 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.674472094 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.674503088 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.674575090 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.714354038 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.714370012 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.714447975 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.714463949 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.758367062 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.758379936 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.758388996 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.758398056 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.758457899 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.758500099 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.765908003 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.765922070 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.765990019 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.766004086 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.766053915 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.788351059 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.788368940 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.788425922 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.788439989 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.788508892 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.790194988 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.790210962 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.790299892 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.790312052 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.790365934 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.791696072 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.791712046 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.791780949 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.791793108 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.791838884 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.833390951 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.833406925 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.833463907 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.833478928 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.833530903 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.877197981 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.877213001 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.877280951 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.877298117 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.877335072 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.877357960 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.884705067 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.884721994 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.884773016 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.884785891 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.884818077 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.884855986 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.907324076 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.907337904 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.907413960 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.907428980 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.907486916 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.908902884 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.908916950 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.908979893 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.908992052 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.909034967 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.909192085 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.910151958 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.910165071 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.910242081 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.910254955 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.910303116 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.951961040 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.951981068 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.952030897 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.952044964 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.952073097 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.952323914 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.996110916 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.996135950 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.996197939 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.996211052 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:02.996238947 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:02.996259928 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.003300905 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.003320932 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.003386021 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.003400087 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.003463030 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.025818110 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.025839090 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.025882006 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.025953054 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.025968075 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.025998116 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.027308941 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.027332067 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.027374983 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.027388096 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.027419090 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.028815031 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.028827906 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.028897047 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.028911114 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.069617033 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.069636106 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.069766998 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.069766998 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.069783926 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.069921970 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.071367979 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.071384907 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.071472883 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.071485996 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.071542978 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.115619898 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.115631104 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.115706921 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.115729094 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.115775108 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.122682095 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.122697115 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.122862101 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.122874975 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.122925997 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.145148039 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.145172119 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.145243883 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.145256996 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.145303011 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.146858931 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.146872997 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.146924019 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.146950006 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.147026062 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.147854090 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.147869110 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.147914886 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.147944927 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.147973061 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.147994041 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.189187050 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.189202070 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.189563036 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.189601898 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.189734936 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.233150005 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.233165026 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.233268976 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.233268976 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.233294010 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.233426094 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.234333038 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.234350920 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.234492064 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.234505892 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.234685898 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.241035938 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.241075993 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.241126060 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.241138935 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.241965055 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.263606071 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.263623953 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.263650894 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.263736963 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.263736963 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.263756037 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.265012980 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.265037060 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.265189886 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.265206099 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.266736031 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.266751051 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.266843081 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.266843081 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.266858101 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.307102919 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.307121038 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.307249069 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.307272911 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.308682919 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.308696985 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.308973074 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.308989048 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.352535963 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.352688074 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.352703094 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.352894068 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.352906942 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.353249073 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.359622955 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.359637022 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.360469103 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.360482931 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.360811949 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.382074118 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.382087946 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.382496119 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.382509947 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.382672071 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.383322954 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.383337021 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.383559942 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.383574009 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.383699894 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.384916067 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.384929895 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.385071039 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.385083914 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.385251999 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.386198044 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.386210918 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.386420012 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.386431932 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.389072895 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.434719086 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.434731007 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.434897900 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.434912920 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.435463905 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.435620070 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.435637951 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.435724974 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.435724974 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.435746908 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.435822010 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.472049952 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.472068071 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.472321987 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.472340107 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.472662926 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.479141951 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.479157925 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.479258060 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.479258060 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.479274035 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.479367018 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.510849953 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.510864973 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.511033058 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.511048079 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.511184931 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.512358904 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.512373924 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.512481928 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.512481928 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.512495995 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.512696981 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.513391972 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.513401985 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.513560057 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.513572931 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.513710022 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.544630051 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.544646025 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.544698000 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.544713020 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.544764996 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.544832945 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.553709030 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.553725958 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.553807974 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.553807974 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.553822994 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.554174900 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.554455042 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.554527998 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.554562092 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.556550026 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.558208942 CET49717443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.558240891 CET443497173.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.562670946 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:03.562716007 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.562791109 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:03.565673113 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:03.565690994 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.775048018 CET49728443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.775072098 CET443497283.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.775463104 CET49728443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.776202917 CET49728443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.776215076 CET443497283.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.782347918 CET49729443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.782428980 CET443497293.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.782468081 CET49730443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.782475948 CET443497303.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.782543898 CET49729443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.782618046 CET49730443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.783219099 CET49731443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.783230066 CET49732443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.783242941 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.783339024 CET443497323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.783433914 CET49732443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.783436060 CET49731443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.783627033 CET49733443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.783679962 CET443497333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.783745050 CET49733443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.784167051 CET49730443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.784176111 CET443497303.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.784177065 CET49729443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.784202099 CET443497293.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.784482956 CET49732443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.784483910 CET49731443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.784508944 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.784518003 CET443497323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:03.784689903 CET49733443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:03.784708977 CET443497333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.424612999 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.455054998 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:04.455080986 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.455396891 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.463555098 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:04.463619947 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.463746071 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:04.511334896 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.608432055 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.608844995 CET49731443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.608926058 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.609869957 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.609946012 CET49731443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.610687971 CET49731443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.610754013 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.610855103 CET49731443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.610871077 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.612963915 CET443497303.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.612977028 CET443497323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.613135099 CET49730443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.613151073 CET443497303.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.613249063 CET49732443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.613296986 CET443497323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.614126921 CET443497303.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.614187002 CET49730443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.614496946 CET443497283.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.614531994 CET49730443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.614589930 CET443497303.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.614734888 CET49728443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.614742041 CET443497283.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.614833117 CET49730443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.614839077 CET443497303.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.615288973 CET443497283.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.615823984 CET49728443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.615900040 CET443497283.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.615915060 CET49728443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.616466999 CET443497323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.616533041 CET49732443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.620799065 CET443497293.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.625771046 CET49732443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.625951052 CET443497323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.625978947 CET49729443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.626009941 CET443497293.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.626327991 CET49732443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.626360893 CET443497323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.627079010 CET443497293.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.637867928 CET49729443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.637969971 CET49729443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.637984991 CET443497293.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.638093948 CET443497293.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.648948908 CET443497333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.650831938 CET49733443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.650857925 CET443497333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.654400110 CET443497333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.654469013 CET49733443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.656681061 CET49733443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.656764030 CET443497333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.656858921 CET49733443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.656867981 CET443497333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.663357019 CET443497283.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.665242910 CET49731443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.665318966 CET49730443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.665318966 CET49728443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.681118011 CET49732443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.681334019 CET49729443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.697773933 CET49733443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:04.834817886 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.834835052 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.834892988 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.834902048 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:04.834930897 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.834949017 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:04.834975958 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:04.835573912 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.835628986 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.835633993 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:04.835654974 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.835700035 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:04.835750103 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.881145000 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:04.948875904 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.948884964 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.948941946 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.948947906 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:04.948977947 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.949007988 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:04.949032068 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:04.954997063 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.955013037 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.955069065 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:04.955080032 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.955118895 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:04.956120968 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.956135035 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.956192017 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:04.956202030 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.956243992 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:04.959881067 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.959893942 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.959955931 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:04.959968090 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:04.960005999 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.069029093 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.069081068 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.069106102 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.069128036 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.069147110 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.074382067 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.074402094 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.074460030 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.074477911 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.075620890 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.075634003 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.075707912 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.075720072 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.075984955 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.076034069 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.076041937 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.076080084 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.079180002 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.079199076 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.079255104 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.079265118 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.079318047 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.146029949 CET443497283.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.146084070 CET443497283.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.146105051 CET443497283.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.146122932 CET443497283.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.146145105 CET49728443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.146157980 CET443497283.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.146173954 CET443497283.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.146210909 CET49728443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.146225929 CET49728443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.147116899 CET443497283.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.147248030 CET443497283.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.147306919 CET49728443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.147341013 CET49728443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.147347927 CET443497283.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.147358894 CET49728443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.147389889 CET49728443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.148013115 CET49735443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.148056030 CET443497353.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.148108959 CET49735443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.148718119 CET49735443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.148739100 CET443497353.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.156187057 CET49736443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.156210899 CET4434973618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.156274080 CET49736443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.156467915 CET49736443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.156482935 CET4434973618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.166961908 CET443497293.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.167016983 CET443497293.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.167041063 CET443497293.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.167082071 CET49729443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.167104006 CET443497293.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.167134047 CET49729443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.167151928 CET49729443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.167167902 CET443497293.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.167207003 CET443497293.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.167267084 CET49729443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.167280912 CET443497293.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.167994022 CET49729443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.168060064 CET443497293.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.168123007 CET49729443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.168461084 CET49737443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.168488026 CET443497373.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.168545961 CET49737443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.169344902 CET49737443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.169361115 CET443497373.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.173007965 CET49738443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.173026085 CET4434973818.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.173077106 CET49738443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.173283100 CET49738443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.173296928 CET4434973818.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.188334942 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.188406944 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.188451052 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.188469887 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.188493967 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.188508034 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.193797112 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.193837881 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.193902969 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.193916082 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.193942070 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.193959951 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.194524050 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.194566965 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.194606066 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.194614887 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.194638014 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.194659948 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.196065903 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.196105957 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.196130991 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.196141005 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.196168900 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.196192026 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.248136997 CET443497323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.248198986 CET443497323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.248219967 CET443497323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.248239040 CET443497323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.248271942 CET49732443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.248275042 CET443497323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.248292923 CET443497323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.248311996 CET49732443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.248321056 CET443497323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.248333931 CET49732443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.248383999 CET49732443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.249409914 CET49732443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.249488115 CET443497323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.249646902 CET49732443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.252937078 CET49739443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.252964973 CET4434973918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.253027916 CET49739443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.253220081 CET49739443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.253231049 CET4434973918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.307578087 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.307632923 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.307693958 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.307722092 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.307754040 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.307765007 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.312537909 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.312582016 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.312623978 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.312633038 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.312680960 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.314131021 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.314172029 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.314208984 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.314217091 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.314230919 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.314253092 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.314963102 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.315040112 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.315047979 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.315080881 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.315098047 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.315114975 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.315179110 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.315186977 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.316308975 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.316360950 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.316366911 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.316390038 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.316421032 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.318130016 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.318147898 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.318155050 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.318195105 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.318250895 CET49731443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.318299055 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.318329096 CET49731443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.325437069 CET443497303.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.325459957 CET443497303.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.325468063 CET443497303.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.325516939 CET49730443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.325531960 CET443497303.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.369153023 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.369163990 CET49731443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.369188070 CET49730443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.405621052 CET443497333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.405675888 CET443497333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.405698061 CET443497333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.405736923 CET443497333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.405782938 CET443497333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.405858994 CET49733443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.405858994 CET49733443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.405858994 CET49733443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.405858994 CET49733443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.405898094 CET443497333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.405956030 CET49733443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.408121109 CET443497333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.408195019 CET443497333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.408198118 CET49733443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.408214092 CET443497333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.408237934 CET49733443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.408294916 CET443497333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.408449888 CET49733443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.409609079 CET49733443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.409626007 CET443497333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.419212103 CET49741443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.419290066 CET4434974118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.419393063 CET49741443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.419619083 CET49741443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.419670105 CET4434974118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.427016973 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.427074909 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.427215099 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.427215099 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.427248955 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.427299023 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.432312965 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.432358980 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.432393074 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.432400942 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.432446003 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.432456970 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.433340073 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.433388948 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.433418036 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.433427095 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.433458090 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.433480978 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.434536934 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.434547901 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.434607983 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.434621096 CET49731443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.434700966 CET49731443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.435386896 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.435430050 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.435492039 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.435499907 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.435513020 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.435539007 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.436436892 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.436444998 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.436481953 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.436505079 CET49731443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.436502934 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.436541080 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.436558008 CET49731443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.436558008 CET49731443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.436587095 CET49731443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.437096119 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.437144041 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.437171936 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.437179089 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.437206984 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.437216997 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.440912962 CET443497303.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.440924883 CET443497303.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.440960884 CET443497303.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.440970898 CET443497303.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.440990925 CET49730443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.441013098 CET443497303.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.441026926 CET49730443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.441224098 CET49730443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.442292929 CET443497303.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.442353964 CET49730443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.551980972 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.552040100 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.552191019 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.552191019 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.552228928 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.552412987 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.555670023 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.555759907 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.555789948 CET49731443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.555811882 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.555820942 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.555875063 CET49731443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.557274103 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.557343006 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.557353973 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.557369947 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.557396889 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.557621956 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.557674885 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.557683945 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.558543921 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.558594942 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.558620930 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.558629990 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.558659077 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.558856010 CET49731443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.558908939 CET443497313.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.559386969 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.559437037 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.559451103 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.559465885 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.559488058 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.559500933 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.560237885 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.560280085 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.560321093 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.560328960 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.560367107 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.562969923 CET443497303.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.563014984 CET443497303.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.563040972 CET443497303.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.563057899 CET49730443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.563110113 CET49730443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.563518047 CET49730443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:05.563529968 CET443497303.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.567912102 CET49742443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.567945004 CET4434974218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.568030119 CET49742443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.568489075 CET49742443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.568500996 CET4434974218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.665990114 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.666047096 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.666122913 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.666157007 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.666176081 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.666202068 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.671199083 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.671250105 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.671277046 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.671291113 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.671355963 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.672147989 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.672193050 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.672230005 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.672236919 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.672259092 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.672282934 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.672295094 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.673002958 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.673047066 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.673070908 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.673083067 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.673111916 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.674119949 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.674175024 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.674190998 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.674197912 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.674245119 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.721918106 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.721991062 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.722011089 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.722048044 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.722064972 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.775357962 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.789891005 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.789956093 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.789983988 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.789995909 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.790023088 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.790033102 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.790604115 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.790662050 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.790678024 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.790687084 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.790715933 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.791627884 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.791688919 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.791716099 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.791724920 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.791748047 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.792440891 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.792500973 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.792501926 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.792547941 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.792551994 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.792706013 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.792761087 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.792769909 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.795350075 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.795423031 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.795433044 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.795459032 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.795489073 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.839163065 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.904791117 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.904853106 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.904889107 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.904901028 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.904934883 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.904953957 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.909857035 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.909919024 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.909960985 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.910012007 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.910024881 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.910048962 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.910655975 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.910715103 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.910723925 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.910753965 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.910778046 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.910797119 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.911390066 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.911449909 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.911459923 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.911488056 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.911506891 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.911762953 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.912441969 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.912496090 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.912507057 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.912518978 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.912554979 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.912564039 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.915028095 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.915082932 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.915100098 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.915110111 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:05.915134907 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:05.915148973 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.006452084 CET4434973618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.006762981 CET49736443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.006784916 CET4434973618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.007972002 CET4434973618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.008557081 CET49736443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.008728027 CET4434973618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.008936882 CET49736443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.009236097 CET443497373.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.013448954 CET443497353.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.014251947 CET4434973818.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.019238949 CET49737443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.019260883 CET443497373.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.019360065 CET49738443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.019371986 CET4434973818.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.019467115 CET49735443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.019480944 CET443497353.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.019671917 CET4434973818.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.020201921 CET49738443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.020260096 CET4434973818.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.020452976 CET443497373.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.020473003 CET49738443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.020642996 CET443497353.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.020766973 CET49737443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.020945072 CET443497373.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.021203995 CET49735443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.021339893 CET49737443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.021379948 CET443497353.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.021509886 CET49735443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.024296999 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.024359941 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.024379969 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.024390936 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.024408102 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.024425983 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.029190063 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.029258966 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.029262066 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.029297113 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.029314995 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.029419899 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.029781103 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.029838085 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.029860973 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.029869080 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.029891014 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.029900074 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.030704975 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.030765057 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.030776978 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.030802965 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.030803919 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.030827045 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.031107903 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.031116009 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.031490088 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.031550884 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.031558990 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.031583071 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.031614065 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.034420013 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.034472942 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.034488916 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.034501076 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.034526110 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.051356077 CET4434973618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.063333035 CET443497353.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.063342094 CET443497373.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.063348055 CET4434973818.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.087479115 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.115062952 CET4434973918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.115422010 CET49739443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.115442991 CET4434973918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.118984938 CET4434973918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.119064093 CET49739443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.119371891 CET49739443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.119522095 CET49739443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.119539022 CET4434973918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.143497944 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.143559933 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.143575907 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.143589020 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.143629074 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.143629074 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.148612976 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.148685932 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.148696899 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.148727894 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.148740053 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.148772955 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.149386883 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.149447918 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.149455070 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.149486065 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.149506092 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.149525881 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.150090933 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.150151014 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.150155067 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.150176048 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.150203943 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.150219917 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.150336981 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.150386095 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.150449038 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.150494099 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.151257992 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.151335955 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.151348114 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.151356936 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.151386976 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.151396990 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.151817083 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.151881933 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.151886940 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.151911974 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.151932955 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.151953936 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.164608955 CET49739443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.164617062 CET4434973918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.213143110 CET49739443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.261113882 CET4434973618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.261178017 CET4434973618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.261245966 CET49736443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.261257887 CET4434973618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.261323929 CET4434973618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.261373043 CET49736443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.262140036 CET4434973618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.262257099 CET4434973618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.262336016 CET49736443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.262516975 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.262578011 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.262609005 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.262650967 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.262670994 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.262701035 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.264297009 CET49736443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.264313936 CET4434973618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.264385939 CET49736443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.264385939 CET49736443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.264673948 CET49745443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.264698029 CET4434974518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.264794111 CET49745443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.265454054 CET49745443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.265466928 CET4434974518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.267937899 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.268002033 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.268021107 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.268033028 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.268066883 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.268078089 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.268652916 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.268712997 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.268723011 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.268738031 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.268765926 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.268791914 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.269347906 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.269407988 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.269434929 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.269452095 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.269473076 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.269495964 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.269962072 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.270021915 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.270029068 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.270044088 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.270088911 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.270101070 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.270404100 CET4434973818.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.271208048 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.271267891 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.271287918 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.271300077 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.271353960 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.272722960 CET4434973818.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.272759914 CET4434973818.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.272830009 CET49738443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.272830009 CET49738443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.272840977 CET4434973818.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.273252964 CET49738443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.273294926 CET4434973818.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.273413897 CET49738443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.273659945 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.273720980 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.273725033 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.273762941 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.273807049 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.284291029 CET4434974118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.284538984 CET49741443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.284571886 CET4434974118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.287550926 CET4434974118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.287672043 CET49741443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.287966013 CET49741443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.288055897 CET4434974118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.288141012 CET49741443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.288153887 CET4434974118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.338613987 CET49741443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.367914915 CET4434973918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.370713949 CET4434973918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.370734930 CET4434973918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.370770931 CET4434973918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.370790005 CET4434973918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.370815039 CET49739443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.370831013 CET4434973918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.370858908 CET49739443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.370877028 CET49739443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.382301092 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.382381916 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.382427931 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.382453918 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.382484913 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.382496119 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.387413979 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.387478113 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.387521982 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.387532949 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.387567043 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.387583971 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.388083935 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.388144970 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.388155937 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.388191938 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.388211966 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.388233900 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.388623953 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.388691902 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.388706923 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.388717890 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.388740063 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.388761044 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.389108896 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.389169931 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.389173031 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.389195919 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.389235973 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.389250994 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.389825106 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.389894009 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.389899015 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.389919043 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.389952898 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.389977932 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.392813921 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.392884016 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.392899990 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.392910004 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.392932892 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.392944098 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.427730083 CET4434974218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.427975893 CET49742443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.427993059 CET4434974218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.428839922 CET4434974218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.428909063 CET49742443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.429356098 CET49742443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.429411888 CET4434974218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.429497957 CET49742443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.429506063 CET4434974218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.438657999 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.438754082 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.438760042 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.438801050 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.438821077 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.438847065 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.478231907 CET49742443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.485096931 CET4434973918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.485172987 CET49739443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.485178947 CET4434973918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.485234022 CET4434973918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.485265017 CET49739443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.485296011 CET49739443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.485529900 CET49739443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.485542059 CET4434973918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.509635925 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.509700060 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.509720087 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.509732962 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.509773970 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.510651112 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.510708094 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.510714054 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.510747910 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.510761023 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.510813951 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.510864973 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.510921955 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.510931969 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.510945082 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.510977983 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.510993958 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.511606932 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.511667967 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.511687040 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.511718988 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.511739016 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.511755943 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.512492895 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.512547016 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.512581110 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.512588024 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.512615919 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.512629986 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.512701035 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.512759924 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.512793064 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.512799978 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.512816906 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.512831926 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.515276909 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.557715893 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.557780981 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.557830095 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.557842970 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.557887077 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.628783941 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.628844023 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.628871918 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.628882885 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.628935099 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.629455090 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.629514933 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.629525900 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.629554033 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.629570007 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.629797935 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.630188942 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.630244017 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.630254030 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.630295038 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.630297899 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.630335093 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.631068945 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.631127119 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.631139994 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.631153107 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.631179094 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.631200075 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.631966114 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.632021904 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.632055044 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.632066011 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.632095098 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.632107019 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.632757902 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.632812977 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.632833958 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.632839918 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.632867098 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.632885933 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.633405924 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.633465052 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.633481026 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.633488894 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.633522034 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.633539915 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.656393051 CET443497353.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.656451941 CET443497353.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.656518936 CET49735443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.656528950 CET443497353.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.660742044 CET4434974118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.660794020 CET4434974118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.660830021 CET4434974118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.660867929 CET4434974118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.660936117 CET4434974118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.661003113 CET49741443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.661004066 CET49741443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.661068916 CET4434974118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.661113024 CET4434974118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.661123991 CET49741443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.661140919 CET4434974118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.661247969 CET49741443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.662635088 CET4434974118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.662694931 CET4434974118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.662730932 CET49741443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.662743092 CET4434974118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.662772894 CET49741443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.662792921 CET49741443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.662811041 CET4434974118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.662869930 CET49741443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.663285017 CET49741443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.663315058 CET4434974118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.677319050 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.677411079 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.677417994 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.677458048 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.677473068 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.677500963 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.684442043 CET4434974218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.699503899 CET49735443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.731507063 CET49742443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.735922098 CET443497373.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.735951900 CET443497373.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.736129045 CET49737443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.736145020 CET443497373.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.748476028 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.748565912 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.748578072 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.748611927 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.748634100 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.748656988 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.749005079 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.749067068 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.749072075 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.749115944 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.749140978 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.749164104 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.749859095 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.749918938 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.749938011 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.749946117 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.749972105 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.749995947 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.750364065 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.750422955 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.750432014 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.750447989 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.750490904 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.750509024 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.751207113 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.751275063 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.751296997 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.751303911 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.751338005 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.751358986 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.752129078 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.752190113 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.752194881 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.752214909 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.752249956 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.752269030 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.752876043 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.752945900 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.752949953 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.753022909 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.753057957 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.753077030 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.775762081 CET443497353.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.775784969 CET443497353.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.775827885 CET443497353.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.775970936 CET49735443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.775970936 CET49735443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.775981903 CET443497353.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.778690100 CET49735443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.779481888 CET49737443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.793768883 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.793833017 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.793852091 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.793859959 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.793910027 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.802160978 CET4434974218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.802176952 CET4434974218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.802201033 CET4434974218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.802213907 CET4434974218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.802223921 CET4434974218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.802256107 CET49742443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.802267075 CET4434974218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.802288055 CET49742443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.802331924 CET49742443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.804162025 CET4434974218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.804171085 CET4434974218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.804199934 CET4434974218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.804227114 CET49742443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.804233074 CET4434974218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.804256916 CET49742443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.804275036 CET49742443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.852694035 CET443497373.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.852721930 CET443497373.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.852876902 CET443497373.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.852885008 CET49737443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.852927923 CET49737443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.867490053 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.867553949 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.867598057 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.867607117 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.867630959 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.867647886 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.867841005 CET443497353.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.867891073 CET443497353.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.867924929 CET49735443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.867938042 CET443497353.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.867971897 CET49735443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.867985010 CET49735443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.868556976 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.868614912 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.868627071 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.868638039 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.868659019 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.868679047 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.868699074 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.869391918 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.869451046 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.869460106 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.869472980 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.869505882 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.869518995 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.870173931 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.870233059 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.870235920 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.870255947 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.870290041 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.870301008 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.870532036 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.870604992 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.870616913 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.870625019 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.870667934 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.871401072 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.871460915 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.871464968 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.871484041 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.871515036 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.871530056 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.872598886 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.872658968 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.872669935 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.872683048 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.872718096 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.872730017 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.873461962 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.873521090 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.873526096 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.873544931 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.873581886 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.873594999 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.895018101 CET443497353.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.895057917 CET443497353.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.895108938 CET443497353.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.895123959 CET49735443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.895179987 CET49735443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.915945053 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.916038036 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.916074991 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.916083097 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.916112900 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.916131020 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.919481039 CET4434974218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.919523001 CET4434974218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.919548035 CET4434974218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.919560909 CET49742443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.919610023 CET49742443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.949376106 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.953015089 CET49735443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.953033924 CET443497353.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.959328890 CET49737443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.959345102 CET443497373.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.959567070 CET49742443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.959572077 CET4434974218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.987412930 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.987507105 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.987530947 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.987540960 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.987581968 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.987853050 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.987922907 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.987946987 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.987953901 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.987981081 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.988007069 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.988353968 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.988421917 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.988429070 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.988465071 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.988466024 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.988486052 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.988504887 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.988993883 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.989062071 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.989067078 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.989088058 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.989120960 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.989137888 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.989736080 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.989795923 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.989801884 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.989820957 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.989856005 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.989892960 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.990427971 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.990483999 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.990520000 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.990526915 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.990575075 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.991008997 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.991071939 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.991080046 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.991107941 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.991115093 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.991208076 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.991595984 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.991664886 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.991693020 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.991699934 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.991735935 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:06.997095108 CET49746443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.997123957 CET443497463.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:06.997188091 CET49746443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.998445034 CET49746443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:06.998459101 CET443497463.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.000056982 CET49747443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:07.000121117 CET443497473.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.000329018 CET49747443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:07.000672102 CET49747443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:07.000694036 CET443497473.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.035399914 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.035470009 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.035495996 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.035506010 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.035551071 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.081460953 CET49749443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.081484079 CET4434974918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.081739902 CET49749443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.081974983 CET49749443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.081990004 CET4434974918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.083306074 CET49750443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.083357096 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.083446980 CET49750443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.083619118 CET49750443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.083645105 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.106308937 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.106372118 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.106408119 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.106415987 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.106446981 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.106472015 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.107131958 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.107191086 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.107220888 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.107227087 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.107278109 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.107861996 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.107923985 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.107944965 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.107952118 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.107978106 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.108006954 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.108613014 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.108689070 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.108691931 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.108732939 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.108747959 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.108835936 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.109538078 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.109596014 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.109622002 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.109627962 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.109659910 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.109680891 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.110145092 CET4434974518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.110171080 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.110232115 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.110244989 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.110255957 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.110282898 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.110315084 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.110513926 CET49745443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.110528946 CET4434974518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.110840082 CET4434974518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.110905886 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.110965014 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.110972881 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.110987902 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.111036062 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.111048937 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.111309052 CET49745443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.111380100 CET4434974518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.111540079 CET49745443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.111872911 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.111932993 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.111936092 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.111954927 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.112000942 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.112020969 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.112639904 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.112700939 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.112718105 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.112725973 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.112773895 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.136538029 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:07.136626959 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.136708975 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:07.137078047 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:07.137110949 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.159322977 CET4434974518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.197694063 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.197777033 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.197779894 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.197819948 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.197834969 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.197879076 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.225312948 CET44349719142.250.185.228192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.225455999 CET44349719142.250.185.228192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.225532055 CET49719443192.168.2.5142.250.185.228
                                                                                                                                              Oct 28, 2024 07:27:07.226201057 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.226270914 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.226280928 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.226308107 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.226313114 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.226349115 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.226408958 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.226771116 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.226841927 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.226849079 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.226866961 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.226907015 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.226921082 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.227472067 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.227539062 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.227539062 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.227564096 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.227596045 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.227642059 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.228518009 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.228579998 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.228620052 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.228626966 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.228646994 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.228657961 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.229425907 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.229497910 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.229500055 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.229525089 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.229557037 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.229582071 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.229820013 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.229888916 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.229893923 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.229912996 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.229948997 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.229959011 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.230948925 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.231004953 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.231014967 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.231029034 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.231060028 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.231087923 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.231770992 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.231828928 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.231839895 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.231852055 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.231892109 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.231916904 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.232014894 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.232079029 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.232079983 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.232101917 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.232145071 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.232156992 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.317136049 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.317197084 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.317214966 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.317224979 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.317251921 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.317270994 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.345359087 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.345418930 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.345431089 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.345468998 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.345475912 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.345633984 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.346111059 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.346170902 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.346183062 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.346194983 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.346229076 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.346249104 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.346792936 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.346856117 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.346864939 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.346879959 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.346920967 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.346930027 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.347167969 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.347224951 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.347237110 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.347248077 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.347270966 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.347290039 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.348232031 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.348289967 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.348299980 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.348315001 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.348335981 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.348365068 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.348762989 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.348818064 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.348843098 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.348851919 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.348867893 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.348890066 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.349631071 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.349692106 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.349709034 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.349716902 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.349736929 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.349757910 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.350219011 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.350277901 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.350286961 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.350339890 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.350353956 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.350488901 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.350832939 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.350891113 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.350905895 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.350914955 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.350939035 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.350956917 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.361740112 CET4434974518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.390857935 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.390932083 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.390933037 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.391001940 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.391037941 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.391063929 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.413836002 CET49745443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.464535952 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.464596033 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.464616060 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.464623928 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.464659929 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.464672089 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.465128899 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.465188980 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.465200901 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.465212107 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.465245008 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.465251923 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.465814114 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.465879917 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.465888023 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.465909958 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.465944052 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.465955973 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.466365099 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.466439009 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.466439962 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.466464043 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.466495991 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.466512918 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.466872931 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.466932058 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.466939926 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.466955900 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.466989040 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.467008114 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.467817068 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.467875957 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.467881918 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.467899084 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.467941999 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.467963934 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.468352079 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.468410015 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.468422890 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.468432903 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.468463898 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.468478918 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.468563080 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.468610048 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.468622923 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.468786001 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.468877077 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.468903065 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.468903065 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.468916893 CET4434972718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.468971014 CET49727443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.479504108 CET4434974518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.479513884 CET4434974518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.479543924 CET4434974518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.479554892 CET4434974518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.479563951 CET49745443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.479573011 CET4434974518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.479581118 CET4434974518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.479597092 CET49745443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.479624987 CET49745443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.481823921 CET4434974518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.481844902 CET4434974518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.481887102 CET49745443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.481894016 CET4434974518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.481916904 CET49745443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.481930017 CET49745443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.597117901 CET4434974518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.597157955 CET4434974518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.597171068 CET4434974518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.597192049 CET49745443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.597251892 CET49745443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.597534895 CET49745443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.597558975 CET4434974518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.665982008 CET49719443192.168.2.5142.250.185.228
                                                                                                                                              Oct 28, 2024 07:27:07.666003942 CET44349719142.250.185.228192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.832696915 CET443497463.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.832962036 CET49746443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:07.832978010 CET443497463.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.833293915 CET443497463.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.833863020 CET49746443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:07.833914995 CET443497463.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.834019899 CET49746443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:07.866765022 CET443497473.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.867058039 CET49747443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:07.867104053 CET443497473.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.868223906 CET443497473.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.868599892 CET49747443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:07.868736029 CET49747443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:07.868777990 CET443497473.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.879101038 CET49746443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:07.879111052 CET443497463.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.910495996 CET49747443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:07.914551020 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.914648056 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:07.916408062 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:07.916440010 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.916790962 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.924845934 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:07.932379007 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.933150053 CET49750443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.933176041 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.933646917 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.935914993 CET49750443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.936043978 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.936077118 CET49750443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.941550016 CET4434974918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.947722912 CET49749443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.947736025 CET4434974918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.948117971 CET4434974918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.950891018 CET49749443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.950972080 CET4434974918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.951066971 CET49749443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.967380047 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.983330965 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:07.988019943 CET49750443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:07.995379925 CET4434974918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.177607059 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.177666903 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.177711010 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.177778006 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:08.177839994 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.177997112 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:08.177997112 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:08.220065117 CET443497473.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.220232010 CET443497473.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.220655918 CET49747443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:08.222455978 CET49747443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:08.222498894 CET443497473.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.230134964 CET49753443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:08.230180025 CET4434975318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.230453968 CET49753443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:08.230745077 CET49753443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:08.230770111 CET4434975318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.294842958 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.294904947 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.294953108 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:08.295006037 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.295039892 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:08.295258999 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:08.302822113 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.302897930 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.302927017 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.302946091 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.302985907 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.302995920 CET49750443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:08.303004026 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.303046942 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.303087950 CET49750443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:08.303087950 CET49750443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:08.303087950 CET49750443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:08.303121090 CET49750443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:08.304622889 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.304668903 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.304759979 CET49750443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:08.304759979 CET49750443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:08.304778099 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.304924011 CET49750443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:08.305128098 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.305277109 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.305686951 CET49750443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:08.305701017 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.306169033 CET49750443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:08.322814941 CET4434974918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.322843075 CET4434974918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.322871923 CET4434974918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.322937965 CET49749443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:08.322938919 CET49749443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:08.322953939 CET4434974918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.324513912 CET49749443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:08.324656010 CET49749443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:08.324671984 CET4434974918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.374805927 CET443497463.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.374895096 CET443497463.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.378070116 CET49746443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:08.382786989 CET49746443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:08.382805109 CET443497463.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.394635916 CET49754443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:08.394706964 CET443497543.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.394915104 CET49754443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:08.395442009 CET49755443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:08.395442963 CET49756443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:08.395468950 CET443497553.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.395484924 CET443497563.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.395714045 CET49754443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:08.395749092 CET49756443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:08.395754099 CET443497543.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.395756006 CET49755443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:08.396122932 CET49756443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:08.396125078 CET49755443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:08.396136999 CET443497553.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.396138906 CET443497563.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.412076950 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.412131071 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.412189960 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:08.412223101 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.412264109 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:08.412333965 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:08.420042992 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.420105934 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.420128107 CET49750443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:08.420146942 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.420181036 CET49750443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:08.420300961 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.420428038 CET49750443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:08.420861959 CET49750443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:08.420882940 CET4434975018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.529392958 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.529448032 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.529503107 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:08.529525042 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.529562950 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:08.529617071 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:08.646934986 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.646987915 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.647124052 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:08.647124052 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:08.647145987 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.647239923 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:08.764357090 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.764405012 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.764503002 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:08.764503956 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:08.764527082 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.764772892 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:08.881565094 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.881613016 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.881661892 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:08.881692886 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:08.881730080 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:08.881858110 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.006294012 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.006351948 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.006387949 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.006407976 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.006445885 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.006589890 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.041161060 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.041225910 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.041342020 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.041342020 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.041357994 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.041685104 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.079869986 CET4434975318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.134670973 CET49753443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:09.158325911 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.158436060 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.158482075 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.158504009 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.158535957 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.158579111 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.178478003 CET49753443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:09.178493977 CET4434975318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.179915905 CET4434975318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.184583902 CET49753443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:09.184585094 CET49753443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:09.184782028 CET4434975318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.219686031 CET443497543.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.222984076 CET443497553.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.233760118 CET49753443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:09.234472990 CET443497563.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.241482019 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.241570950 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.241606951 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.241673946 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.241713047 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.241734028 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.265784025 CET49755443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:09.265818119 CET49754443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:09.287710905 CET49756443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:09.359065056 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.359133005 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.359379053 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.359379053 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.359414101 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.361732960 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.393567085 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.393636942 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.393701077 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.393768072 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.393810034 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.394697905 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.433156967 CET4434975318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.433336020 CET4434975318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.433408022 CET49753443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:09.437335968 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.437436104 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.437500954 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.437536955 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.437553883 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.437585115 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.464595079 CET49756443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:09.464617014 CET443497563.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.464922905 CET49755443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:09.464958906 CET443497553.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.465218067 CET49754443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:09.465277910 CET443497543.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.466042042 CET443497543.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.466217995 CET443497563.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.466239929 CET443497563.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.466291904 CET49756443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:09.466332912 CET443497553.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.466694117 CET49755443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:09.466876030 CET443497553.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.467165947 CET49756443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:09.467250109 CET443497563.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.467756987 CET49754443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:09.467870951 CET443497543.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.468147039 CET49755443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:09.468329906 CET49756443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:09.468338013 CET443497563.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.468494892 CET49754443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:09.470153093 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.470221043 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.470309973 CET49751443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.470329046 CET4434975113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.509372950 CET49756443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:09.511338949 CET443497543.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.511375904 CET443497553.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.560333967 CET49753443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:09.560344934 CET4434975318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.650341034 CET49758443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.650372028 CET4434975813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.650434971 CET49758443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.651741028 CET49759443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.651782990 CET4434975913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.651910067 CET49759443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.653136015 CET49760443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.653244972 CET4434976013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.653331041 CET49760443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.654649973 CET49761443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.654685020 CET4434976113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.654805899 CET49761443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.656316996 CET49762443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.656338930 CET4434976213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.656438112 CET49762443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.656934023 CET49762443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.656969070 CET4434976213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.657150984 CET49761443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.657166958 CET4434976113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.657330990 CET49758443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.657346010 CET4434975813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.657532930 CET49759443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.657546043 CET4434975913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.657716036 CET49760443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:09.657735109 CET4434976013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.093277931 CET443497563.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.093326092 CET443497563.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.093336105 CET443497563.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.093353987 CET443497563.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.093364000 CET443497563.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.093390942 CET443497563.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.093394995 CET49756443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.093419075 CET443497563.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.093444109 CET49756443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.093466997 CET49756443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.096123934 CET49756443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.096165895 CET443497563.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.096323967 CET49756443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.108831882 CET49763443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:10.108861923 CET4434976318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.108958006 CET49763443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:10.109595060 CET49763443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:10.109606981 CET4434976318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.172952890 CET443497553.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.173015118 CET443497553.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.173058987 CET443497553.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.173091888 CET49755443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.173121929 CET443497553.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.173141956 CET49755443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.226973057 CET49755443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.289005041 CET443497553.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.289036989 CET443497553.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.289053917 CET443497553.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.289097071 CET49755443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.289115906 CET443497553.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.289124966 CET49755443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.289139986 CET443497553.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.289163113 CET443497553.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.289172888 CET49755443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.289194107 CET49755443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.289211035 CET443497553.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.289433002 CET49755443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.291415930 CET443497543.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.291438103 CET443497543.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.291467905 CET443497543.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.291481972 CET443497543.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.291511059 CET49754443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.291582108 CET443497543.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.291624069 CET49754443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.291649103 CET49754443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.293497086 CET443497543.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.293513060 CET443497543.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.293605089 CET443497543.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.293659925 CET49754443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.293659925 CET49754443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.293659925 CET49754443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.293807030 CET49754443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.293836117 CET443497543.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.335477114 CET443497553.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.335527897 CET443497553.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.335553885 CET49755443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.335567951 CET443497553.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.335598946 CET49755443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.335618019 CET49755443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.335623980 CET443497553.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.335704088 CET443497553.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.335764885 CET49755443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.335993052 CET49755443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.336005926 CET443497553.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.405673027 CET4434976213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.406250000 CET49762443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.406343937 CET4434976213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.407932997 CET49762443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.407949924 CET4434976213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.413271904 CET4434975913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.413686991 CET49759443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.413706064 CET4434975913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.414392948 CET49759443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.414398909 CET4434975913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.417181015 CET4434975813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.417493105 CET49758443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.417509079 CET4434975813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.417882919 CET49758443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.417887926 CET4434975813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.420562029 CET4434976013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.421001911 CET49760443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.421031952 CET4434976013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.421371937 CET49760443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.421384096 CET4434976013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.430780888 CET4434976113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.431500912 CET49761443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.431535006 CET4434976113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.431874037 CET49761443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.431879997 CET4434976113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.551879883 CET4434975913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.552124023 CET4434975913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.552186966 CET49759443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.552206039 CET4434975813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.552228928 CET49759443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.552239895 CET4434975913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.552264929 CET49759443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.552265882 CET4434975813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.552274942 CET4434975913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.552339077 CET49758443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.552347898 CET4434975813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.552386999 CET49758443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.552392006 CET4434975813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.552544117 CET49758443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.552561045 CET4434975813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.552573919 CET49758443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.552578926 CET4434975813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.552589893 CET49758443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.552592993 CET4434975813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.556242943 CET49764443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.556272030 CET4434976413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.556401014 CET49764443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.556539059 CET49764443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.556546926 CET4434976413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.556761980 CET49765443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.556844950 CET4434976513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.556926012 CET49765443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.557059050 CET49765443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.557089090 CET4434976513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.557920933 CET4434976013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.557977915 CET4434976013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.558048964 CET49760443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.558109999 CET4434976013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.558145046 CET4434976013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.558176041 CET49760443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.558206081 CET49760443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.558303118 CET49760443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.558303118 CET49760443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.558334112 CET4434976013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.558357954 CET4434976013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.560364008 CET49766443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.560370922 CET4434976613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.560430050 CET49766443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.560550928 CET49766443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.560560942 CET4434976613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.568697929 CET4434976113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.568754911 CET4434976113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.568811893 CET49761443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.568845034 CET4434976113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.568877935 CET4434976113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.568926096 CET49761443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.569051027 CET49761443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.569051027 CET49761443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.569065094 CET4434976113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.569076061 CET4434976113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.571376085 CET49767443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.571456909 CET4434976713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.571538925 CET49767443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.571695089 CET49767443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.571729898 CET4434976713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.599148035 CET49768443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.599231005 CET443497683.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.599339962 CET49768443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.599721909 CET49768443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:10.599798918 CET443497683.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.627120972 CET49769443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:10.627135038 CET4434976918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.627295971 CET49769443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:10.627895117 CET49770443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:10.627974987 CET4434977018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.628056049 CET49770443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:10.628400087 CET49770443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:10.628437996 CET4434977018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.628535032 CET49769443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:10.628549099 CET4434976918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.756850958 CET4434976213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.756994009 CET4434976213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.757088900 CET49762443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.759375095 CET49762443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.759375095 CET49762443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.759440899 CET4434976213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.759476900 CET4434976213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.765583038 CET49771443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.765666008 CET4434977113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.765768051 CET49771443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.766060114 CET49771443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:10.766083002 CET4434977113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.980819941 CET4434976318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.981255054 CET49763443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:10.981270075 CET4434976318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.981798887 CET4434976318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.983217955 CET49763443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:10.983333111 CET4434976318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:10.983705044 CET49763443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:11.027331114 CET4434976318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.237241030 CET4434976318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.277616978 CET49763443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:11.306238890 CET4434976613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.311013937 CET4434976513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.313549995 CET49766443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.313572884 CET4434976613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.314775944 CET49766443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.314788103 CET4434976613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.315192938 CET49765443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.315270901 CET4434976513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.315759897 CET49765443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.315776110 CET4434976513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.319724083 CET4434976413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.323432922 CET49764443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.323446989 CET4434976413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.324363947 CET49764443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.324368954 CET4434976413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.328973055 CET4434976713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.329511881 CET49767443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.329541922 CET4434976713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.330251932 CET49767443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.330262899 CET4434976713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.360378981 CET4434976318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.360394955 CET4434976318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.360419035 CET4434976318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.360466957 CET49763443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:11.360486984 CET4434976318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.360496044 CET4434976318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.360506058 CET49763443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:11.360546112 CET49763443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:11.361365080 CET49763443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:11.361377954 CET4434976318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.435997963 CET443497683.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.436428070 CET49768443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:11.436512947 CET443497683.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.436983109 CET443497683.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.437371969 CET49768443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:11.437470913 CET443497683.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.437814951 CET49768443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:11.446763039 CET4434976613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.446970940 CET4434976613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.447041035 CET49766443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.448947906 CET4434976513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.449237108 CET4434976513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.449307919 CET49765443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.450721025 CET49766443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.450738907 CET4434976613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.450751066 CET49766443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.450756073 CET4434976613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.452373981 CET49765443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.452373981 CET49765443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.452421904 CET4434976513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.452451944 CET4434976513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.459574938 CET49772443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.459609032 CET4434977213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.459685087 CET49772443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.460397959 CET49772443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.460411072 CET4434977213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.461549044 CET4434976413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.461760044 CET4434976413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.461812973 CET49764443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.464787960 CET49764443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.464796066 CET4434976413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.464804888 CET49764443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.464807987 CET4434976413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.465559006 CET4434977018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.466197968 CET4434976713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.466382027 CET4434976713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.466433048 CET49767443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.466743946 CET49767443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.466762066 CET4434976713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.475183010 CET49773443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.475223064 CET4434977313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.475497961 CET49773443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.476104021 CET49773443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.476121902 CET4434977313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.476480007 CET49774443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.476490974 CET4434977413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.476572037 CET49774443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.476658106 CET49774443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.476669073 CET4434977413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.483375072 CET443497683.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.487871885 CET4434976918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.511109114 CET49770443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:11.534003019 CET49769443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:11.561218977 CET4434977113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.603238106 CET49771443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.802392960 CET49775443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.802429914 CET4434977513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.802509069 CET49775443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.831717014 CET49770443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:11.831789017 CET4434977018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.833177090 CET4434977018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.835474968 CET49769443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:11.835505962 CET4434976918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.839212894 CET4434976918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.839294910 CET49769443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:11.890434027 CET49770443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:11.911885023 CET49770443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:11.912223101 CET4434977018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.912363052 CET49769443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:11.912684917 CET4434976918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.918287992 CET49770443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:11.918500900 CET49769443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:11.918514967 CET4434976918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.923939943 CET49771443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.923980951 CET4434977113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.924241066 CET49775443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.924273968 CET4434977513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.924487114 CET49771443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:11.924499989 CET4434977113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.933060884 CET443497683.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.959372997 CET4434977018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.963630915 CET49769443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:11.975630045 CET49768443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:11.975691080 CET443497683.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.976253986 CET49768443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:11.976346016 CET443497683.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:11.976423025 CET49768443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:12.063889980 CET4434977113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.064467907 CET4434977113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.064992905 CET49771443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.064994097 CET49771443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.064994097 CET49771443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.067842007 CET49776443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.067920923 CET4434977613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.068051100 CET49776443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.068243027 CET49776443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.068274975 CET4434977613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.162806988 CET4434977018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.168059111 CET4434976918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.207089901 CET4434977213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.207621098 CET49772443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.207638025 CET4434977213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.208111048 CET49772443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.208117008 CET4434977213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.210879087 CET49769443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.211003065 CET49770443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.224982977 CET4434977313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.225320101 CET49773443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.225351095 CET4434977313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.225774050 CET49773443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.225783110 CET4434977313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.251446009 CET4434977413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.251905918 CET49774443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.251921892 CET4434977413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.252402067 CET49774443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.252405882 CET4434977413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.278261900 CET4434977018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.278297901 CET4434977018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.278316975 CET4434977018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.278367043 CET4434977018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.278390884 CET4434977018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.278470039 CET49770443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.278470039 CET49770443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.278470993 CET49770443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.278470993 CET49770443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.278547049 CET4434977018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.278589010 CET4434977018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.278671026 CET49770443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.287060976 CET4434976918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.287098885 CET4434976918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.287125111 CET4434976918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.287141085 CET49769443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.287178993 CET4434976918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.287193060 CET49769443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.287199020 CET4434976918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.287264109 CET4434976918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.287288904 CET4434976918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.287300110 CET49769443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.287322998 CET49769443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.287364960 CET4434976918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.287421942 CET49769443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.342803001 CET4434977213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.342952013 CET4434977213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.343004942 CET49772443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.343796015 CET49772443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.343808889 CET4434977213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.353461981 CET49777443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:12.353550911 CET443497773.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.353642941 CET49777443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:12.356050968 CET49777443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:12.356090069 CET443497773.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.360685110 CET4434977313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.360837936 CET4434977313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.360901117 CET49773443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.362564087 CET49778443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.362646103 CET4434977813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.362728119 CET49778443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.363151073 CET49773443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.363164902 CET4434977313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.363179922 CET49773443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.363185883 CET4434977313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.365535975 CET49778443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.365573883 CET4434977813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.368884087 CET49771443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.368906975 CET4434977113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.371294975 CET49779443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.371330976 CET4434977913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.371455908 CET49779443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.371689081 CET49779443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.371710062 CET4434977913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.387607098 CET49780443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.387706995 CET4434978018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.387790918 CET49780443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.388361931 CET49780443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.388396978 CET4434978018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.392493963 CET4434977413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.392554998 CET4434977413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.392668962 CET49774443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.392777920 CET49774443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.392787933 CET4434977413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.392795086 CET49774443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.392798901 CET4434977413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.393429995 CET4434977018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.393445969 CET4434977018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.393501043 CET4434977018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.393543959 CET49770443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.393626928 CET49770443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.393656015 CET4434977018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.393713951 CET49770443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.395879030 CET4434977018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.395950079 CET4434977018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.395960093 CET49770443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.396017075 CET49770443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.396250963 CET49770443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.396251917 CET49770443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.396284103 CET4434977018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.396445990 CET49770443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.399909973 CET49781443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.399926901 CET4434978113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.400147915 CET49781443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.401165962 CET49781443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.401176929 CET4434978113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.406141996 CET4434976918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.406177044 CET4434976918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.406223059 CET4434976918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.406241894 CET49769443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.406291962 CET49769443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.406312943 CET4434976918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.406385899 CET4434976918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.406459093 CET49769443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.406975985 CET49769443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:12.407004118 CET4434976918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.678766012 CET4434977513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.681593895 CET49775443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.681617022 CET4434977513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.682595968 CET49775443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.682601929 CET4434977513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.816148996 CET4434977513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.816299915 CET4434977513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.816401958 CET49775443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.816896915 CET49775443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.816914082 CET4434977513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.826533079 CET49782443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.826554060 CET4434978213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.826699972 CET49782443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.827133894 CET49782443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.827148914 CET4434978213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.849679947 CET4434977613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.850208044 CET49776443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.850286961 CET4434977613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.850845098 CET49776443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.850860119 CET4434977613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.993774891 CET4434977613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.993906975 CET4434977613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.993983030 CET49776443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.994371891 CET49776443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.994431973 CET4434977613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.994479895 CET49776443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.994498014 CET4434977613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.999147892 CET49783443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.999181986 CET4434978313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:12.999303102 CET49783443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.999572992 CET49783443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:12.999583960 CET4434978313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.124193907 CET4434977813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.125173092 CET49778443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.125255108 CET4434977813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.126348972 CET49778443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.126400948 CET4434977813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.148394108 CET4434977913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.150336981 CET49779443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.150356054 CET4434977913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.150893927 CET49779443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.150898933 CET4434977913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.202848911 CET443497773.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.203332901 CET49777443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:13.203394890 CET443497773.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.205035925 CET443497773.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.205115080 CET49777443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:13.205728054 CET49777443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:13.205863953 CET443497773.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.205904961 CET49777443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:13.237063885 CET4434978018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.237612009 CET49780443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:13.237674952 CET4434978018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.238388062 CET4434978018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.240156889 CET49780443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:13.240259886 CET4434978018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.240318060 CET49780443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:13.247380018 CET443497773.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.258824110 CET49777443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:13.258919001 CET443497773.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.260114908 CET4434977813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.260265112 CET4434977813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.260570049 CET49778443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.261213064 CET49778443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.261213064 CET49778443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.261277914 CET4434977813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.261312008 CET4434977813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.269880056 CET49784443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.269918919 CET4434978413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.269994020 CET49784443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.270306110 CET49784443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.270320892 CET4434978413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.287369967 CET4434978018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.287779093 CET4434977913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.287859917 CET4434977913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.287910938 CET49779443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.288729906 CET49779443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.288747072 CET4434977913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.289016962 CET49780443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:13.304764032 CET49777443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:13.326366901 CET49785443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.326450109 CET4434978513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.326556921 CET49785443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.326852083 CET49785443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.326889038 CET4434978513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.533384085 CET4434978113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.533900976 CET49781443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.533921003 CET4434978113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.534370899 CET49781443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.534375906 CET4434978113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.597361088 CET4434978213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.597939014 CET49782443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.597974062 CET4434978213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.598507881 CET49782443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.598515034 CET4434978213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.671523094 CET4434978113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.671854973 CET4434978113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.671931982 CET49781443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.672008038 CET49781443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.672008038 CET49781443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.672030926 CET4434978113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.672043085 CET4434978113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.675731897 CET49786443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.675761938 CET4434978613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.675843000 CET49786443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.676047087 CET49786443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.676054001 CET4434978613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.735867023 CET4434978213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.736113071 CET4434978213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.736181021 CET49782443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.736227989 CET49782443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.736252069 CET4434978213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.736268044 CET49782443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.736274958 CET4434978213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.739012003 CET49787443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.739094019 CET4434978713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.739233017 CET49787443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.739403963 CET49787443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.739424944 CET4434978713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.760591030 CET443497773.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.760643005 CET443497773.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.760652065 CET443497773.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.760713100 CET49777443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:13.760757923 CET443497773.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.760807991 CET443497773.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.760864973 CET49777443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:13.762919903 CET443497773.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.763094902 CET49777443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:13.764352083 CET443497773.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.764405012 CET49777443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:13.764421940 CET443497773.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.764462948 CET49777443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:13.764544010 CET49777443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:13.764580965 CET443497773.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.782047033 CET4434978018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.782207012 CET4434978018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.782314062 CET49780443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:13.792853117 CET49788443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:13.792893887 CET443497883.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.793013096 CET49788443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:13.794444084 CET49788443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:13.794466972 CET443497883.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.794549942 CET4434978313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.810591936 CET49789443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:13.810630083 CET443497893.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.810739040 CET49789443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:13.811331987 CET49789443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:13.811346054 CET443497893.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.812768936 CET49790443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:13.812808037 CET443497903.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.812923908 CET49790443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:13.813360929 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:13.813371897 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.813476086 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:13.813746929 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:13.813761950 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.814192057 CET49790443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:13.814208984 CET443497903.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.814847946 CET49780443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:13.814910889 CET4434978018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.816596031 CET49783443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.816612959 CET4434978313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.817322016 CET49783443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.817327976 CET4434978313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.827332973 CET49792443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:13.827343941 CET4434979218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.827393055 CET49792443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:13.827950954 CET49792443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:13.827963114 CET4434979218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.955980062 CET4434978313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.956171036 CET4434978313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.956233978 CET49783443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.956523895 CET49783443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.956542015 CET4434978313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.960278988 CET49793443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.960362911 CET4434979313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:13.960460901 CET49793443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.960921049 CET49793443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:13.961000919 CET4434979313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.039236069 CET4434978413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.045696020 CET49784443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.045737028 CET4434978413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.046646118 CET49784443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.046653986 CET4434978413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.099971056 CET4434978513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.101062059 CET49785443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.101145029 CET4434978513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.101600885 CET49785443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.101615906 CET4434978513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.184102058 CET4434978413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.184299946 CET4434978413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.184390068 CET49784443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.223772049 CET49784443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.223803997 CET4434978413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.223819971 CET49784443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.223828077 CET4434978413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.241588116 CET4434978513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.241755009 CET4434978513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.241861105 CET49785443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.382852077 CET49785443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.382852077 CET49785443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.382919073 CET4434978513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.382951975 CET4434978513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.386852980 CET49794443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.386895895 CET4434979413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.386976957 CET49794443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.387166023 CET49794443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.387176037 CET4434979413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.387192011 CET49795443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.387276888 CET4434979513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.387373924 CET49795443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.387447119 CET49795443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.387485981 CET4434979513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.441663980 CET4434978613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.442224026 CET49786443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.442259073 CET4434978613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.442591906 CET49786443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.442603111 CET4434978613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.521068096 CET4434978713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.521676064 CET49787443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.521748066 CET4434978713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.521946907 CET49787443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.521964073 CET4434978713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.584228039 CET4434978613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.584347963 CET4434978613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.584409952 CET49786443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.584562063 CET49786443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.584562063 CET49786443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.584577084 CET4434978613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.584588051 CET4434978613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.587970972 CET49796443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.588057995 CET4434979613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.588306904 CET49796443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.588306904 CET49796443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.588438034 CET4434979613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.641849041 CET443497883.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.642173052 CET49788443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:14.642195940 CET443497883.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.642548084 CET443497883.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.642935991 CET49788443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:14.643006086 CET443497883.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.643114090 CET49788443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:14.666754007 CET4434978713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.666913033 CET4434978713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.667006016 CET49787443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.667126894 CET49787443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.667152882 CET4434978713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.667181969 CET49787443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.667196989 CET4434978713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.668018103 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.668416023 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:14.668432951 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.669157982 CET443497903.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.669378042 CET49790443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:14.669393063 CET443497903.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.670293093 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.670361042 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:14.670702934 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:14.670794010 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.670938969 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:14.670954943 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.671271086 CET49797443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.671324968 CET4434979713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.671394110 CET49797443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.671586990 CET49797443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.671605110 CET4434979713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.673325062 CET443497903.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.673403025 CET49790443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:14.673851013 CET49790443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:14.673985004 CET49790443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:14.673990965 CET443497903.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.674072027 CET443497903.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.678577900 CET443497893.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.678800106 CET49789443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:14.678809881 CET443497893.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.679966927 CET443497893.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.680486917 CET49789443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:14.680603027 CET49789443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:14.680691004 CET443497893.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.687329054 CET443497883.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.690254927 CET49788443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:14.700917959 CET4434979218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.701128960 CET49792443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:14.701148033 CET4434979218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.702615023 CET4434979218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.703118086 CET49792443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:14.703232050 CET49792443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:14.703569889 CET4434979218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.710745096 CET4434979313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.713258028 CET49793443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.713336945 CET4434979313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.713857889 CET49793443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.713911057 CET4434979313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.717760086 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:14.717766047 CET49790443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:14.717793941 CET443497903.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.727802038 CET49789443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:14.759032965 CET49792443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:14.759562969 CET49790443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:14.854146004 CET4434979313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.854247093 CET4434979313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.854461908 CET49793443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.854556084 CET49793443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.854600906 CET4434979313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.854635954 CET49793443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.854651928 CET4434979313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.857971907 CET49798443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.858057022 CET4434979813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.858140945 CET49798443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.858344078 CET49798443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:14.858378887 CET4434979813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:14.985013962 CET443497883.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.024338961 CET49788443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.024360895 CET443497883.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.025173903 CET49788443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.025221109 CET443497883.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.025353909 CET49788443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.029335022 CET49799443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.029366016 CET443497993.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.029428959 CET49799443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.029706955 CET49800443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:15.029738903 CET4434980018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.029846907 CET49800443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:15.029901028 CET49799443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.029913902 CET443497993.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.030102968 CET49800443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:15.030117035 CET4434980018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.096954107 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.097028971 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.097052097 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.097084999 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.097101927 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.097115993 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.145201921 CET4434979413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.145823002 CET49794443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.145853043 CET4434979413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.146410942 CET49794443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.146418095 CET4434979413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.147741079 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.173897982 CET4434979513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.174382925 CET49795443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.174469948 CET4434979513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.174846888 CET49795443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.174900055 CET4434979513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.201642990 CET443497893.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.201839924 CET443497893.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.201900959 CET49789443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.202454090 CET49789443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.202465057 CET443497893.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.209239006 CET49801443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:15.209325075 CET4434980118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.209418058 CET49801443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:15.210073948 CET49802443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.210115910 CET443498023.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.210278988 CET49802443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.210827112 CET49803443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.210908890 CET443498033.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.211014032 CET49803443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.211555004 CET49801443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:15.211592913 CET4434980118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.211991072 CET49804443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.212017059 CET443498043.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.212130070 CET49804443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.212249994 CET49803443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.212291956 CET443498033.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.212443113 CET49802443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.212462902 CET443498023.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.213835955 CET49804443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.213870049 CET443498043.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.217700005 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.217735052 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.217770100 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.217778921 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.217808962 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.217817068 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.217828989 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.217832088 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.217866898 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.217869997 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.217879057 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.217905998 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.233119965 CET4434979218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.233412981 CET4434979218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.233467102 CET49792443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:15.233695984 CET49792443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:15.233700991 CET4434979218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.233709097 CET49792443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:15.233736992 CET49792443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:15.284610987 CET4434979413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.284773111 CET4434979413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.284832001 CET49794443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.284966946 CET49794443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.284966946 CET49794443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.284984112 CET4434979413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.284995079 CET4434979413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.287636042 CET49805443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.287655115 CET4434980513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.287714005 CET49805443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.287847996 CET49805443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.287856102 CET4434980513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.303646088 CET443497903.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.303808928 CET443497903.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.303864956 CET49790443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.304327011 CET49790443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.304344893 CET443497903.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.305841923 CET49806443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.305954933 CET443498063.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.306042910 CET49806443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.306541920 CET49806443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.306627989 CET443498063.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.309688091 CET49807443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:15.309720993 CET4434980718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.309840918 CET49807443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:15.310009003 CET49807443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:15.310017109 CET4434980718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.315424919 CET4434979513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.315952063 CET4434979513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.316036940 CET49795443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.316116095 CET49795443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.316116095 CET49795443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.316167116 CET4434979513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.316199064 CET4434979513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.318927050 CET49808443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.318977118 CET4434980813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.319221020 CET49808443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.319365025 CET49808443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.319422007 CET4434980813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.331517935 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.331595898 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.331650972 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.352540016 CET4434979613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.353302956 CET49796443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.353415966 CET4434979613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.353629112 CET49796443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.353646994 CET4434979613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.383790970 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.448987961 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.449007034 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.449065924 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.449078083 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.449126005 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.449158907 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.449167967 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.449177980 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.449178934 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.449251890 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.461936951 CET4434979713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.462443113 CET49797443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.462467909 CET4434979713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.462927103 CET49797443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.462933064 CET4434979713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.491786003 CET4434979613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.492101908 CET4434979613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.492367029 CET49796443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.492367029 CET49796443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.492367029 CET49796443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.495594025 CET49809443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.495676041 CET4434980913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.495776892 CET49809443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.495939970 CET49809443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.495961905 CET4434980913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.502830029 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.566740036 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.566756964 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.566804886 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.566812992 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.566822052 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.566854000 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.566857100 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.566905975 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.602965117 CET4434979713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.603121042 CET4434979713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.603193045 CET49797443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.603226900 CET49797443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.603240967 CET4434979713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.603266001 CET49797443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.603271008 CET4434979713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.605554104 CET49810443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.605583906 CET4434981013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.605806112 CET49810443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.605948925 CET49810443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.605957031 CET4434981013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.660074949 CET4434979813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.660749912 CET49798443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.660851955 CET4434979813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.661261082 CET49798443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.661314964 CET4434979813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.684408903 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.684442997 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.684493065 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.684508085 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.684535027 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.684539080 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.684556007 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.684564114 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.684612036 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.695353985 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.695444107 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.695487022 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.743376017 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.793562889 CET49796443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.793625116 CET4434979613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.807962894 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.807995081 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.808037043 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.808053017 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.808094025 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.808125019 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.808170080 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.808182001 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.808276892 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.810955048 CET4434979813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.811245918 CET4434979813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.811445951 CET49798443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.811445951 CET49798443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.811445951 CET49798443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.814521074 CET49811443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.814604044 CET4434981113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.814708948 CET49811443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.814887047 CET49811443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:15.814913034 CET4434981113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.872800112 CET4434980018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.873083115 CET49800443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:15.873110056 CET4434980018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.873555899 CET4434980018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.873923063 CET49800443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:15.874003887 CET4434980018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.874058962 CET49800443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:15.883982897 CET443497993.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.884231091 CET49799443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.884238958 CET443497993.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.884572983 CET443497993.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.884872913 CET49799443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.884928942 CET443497993.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.885011911 CET49799443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.919336081 CET4434980018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.922498941 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.922584057 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.922591925 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.922651052 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.922657013 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.922689915 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.922765970 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.922816992 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.923074007 CET49791443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.923086882 CET443497913.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.923511028 CET49812443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.923547983 CET443498123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.923608065 CET49812443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.924391985 CET49812443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:15.924406052 CET443498123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.928556919 CET49813443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:15.928641081 CET4434981318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.928731918 CET49813443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:15.929079056 CET49813443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:15.929158926 CET4434981318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:15.931329966 CET443497993.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.033719063 CET443498033.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.034143925 CET49803443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.034205914 CET443498033.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.035583019 CET443498033.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.035962105 CET49803443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.036091089 CET443498033.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.036143064 CET49803443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.047332048 CET443498023.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.047578096 CET49802443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.047607899 CET443498023.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.049071074 CET443498023.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.049139023 CET49802443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.049396992 CET49802443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.049472094 CET443498023.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.049498081 CET49802443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.051081896 CET443498043.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.051408052 CET49804443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.051470995 CET443498043.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.052372932 CET443498043.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.052542925 CET49804443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.052915096 CET49804443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.052916050 CET49804443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.053004980 CET443498043.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.053064108 CET443498043.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.059978008 CET4434980118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.060489893 CET49801443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.060551882 CET4434980118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.061242104 CET4434980118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.061738968 CET49801443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.061872959 CET49801443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.061875105 CET4434980118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.075372934 CET4434980813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.075885057 CET49808443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.075911045 CET4434980813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.076430082 CET49808443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.076441050 CET4434980813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.079369068 CET443498033.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.081456900 CET4434980513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.083594084 CET49805443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.083614111 CET4434980513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.084076881 CET49805443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.084083080 CET4434980513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.087677002 CET49803443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.091403961 CET443498023.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.100868940 CET49802443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.100898981 CET443498023.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.103030920 CET49804443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.103077888 CET443498043.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.103111029 CET49801443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.103127956 CET4434980118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.118603945 CET49798443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.118665934 CET4434979813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.143069029 CET443498063.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.143300056 CET49806443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.143387079 CET443498063.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.146544933 CET443498063.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.146702051 CET49806443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.147191048 CET49806443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.147273064 CET49806443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.147298098 CET443498063.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.147362947 CET443498063.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.148930073 CET49804443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.149338961 CET49802443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.166290045 CET4434980718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.166513920 CET49807443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.166544914 CET4434980718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.170042992 CET4434980718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.170258045 CET49807443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.170511007 CET49807443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.170550108 CET49807443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.170685053 CET4434980718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.195310116 CET49806443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.195389032 CET443498063.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.211210966 CET49807443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.211240053 CET4434980718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.211528063 CET4434980813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.211720943 CET4434980813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.211795092 CET49808443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.212127924 CET49808443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.212145090 CET4434980813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.212182999 CET49808443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.212188959 CET4434980813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.215178967 CET49814443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.215205908 CET4434981413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.215482950 CET49814443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.215482950 CET49814443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.215509892 CET4434981413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.220575094 CET4434980018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.220668077 CET4434980018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.220912933 CET49800443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.221206903 CET49800443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.221206903 CET49800443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.221224070 CET4434980018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.222498894 CET49800443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.223107100 CET4434980513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.223257065 CET4434980513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.223386049 CET49805443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.223386049 CET49805443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.223443985 CET49805443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.223453045 CET4434980513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.224806070 CET443497993.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.224878073 CET443497993.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.224997044 CET49799443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.226201057 CET49799443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.226207018 CET443497993.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.226242065 CET49815443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.226280928 CET4434981513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.226454973 CET49815443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.226689100 CET49815443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.226697922 CET4434981513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.226715088 CET49816443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.226731062 CET443498163.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.226876974 CET49816443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.228208065 CET49816443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.228220940 CET443498163.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.230465889 CET49817443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.230482101 CET4434981718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.230649948 CET49817443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.230750084 CET49817443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.230757952 CET4434981718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.244061947 CET49806443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.259056091 CET49807443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.269221067 CET4434980913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.270147085 CET49809443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.270148039 CET49809443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.270236969 CET4434980913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.270268917 CET4434980913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.372653961 CET443498023.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.372693062 CET443498023.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.372709036 CET443498023.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.372729063 CET443498023.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.372869015 CET49802443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.372899055 CET443498023.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.374428034 CET443498023.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.374692917 CET49802443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.374692917 CET49802443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.381644011 CET4434981013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.382679939 CET49810443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.382679939 CET49810443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.382700920 CET4434981013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.382709026 CET4434981013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.412113905 CET4434980913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.412405014 CET4434980913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.414972067 CET49809443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.414972067 CET49809443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.414973021 CET49809443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.420149088 CET4434980718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.420300007 CET4434980718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.425956964 CET49807443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.429683924 CET49807443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.429722071 CET4434980718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.434134960 CET49818443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.434216976 CET4434981813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.434628010 CET49818443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.437609911 CET49818443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.437715054 CET4434981813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.520508051 CET4434981013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.520736933 CET4434981013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.521044970 CET49810443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.521087885 CET49810443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.521087885 CET49810443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.521110058 CET4434981013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.521117926 CET4434981013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.524862051 CET49819443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.524893045 CET4434981913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.525916100 CET49819443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.526187897 CET49819443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.526204109 CET4434981913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.541512966 CET443498043.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.541536093 CET443498043.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.541543007 CET443498043.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.541682005 CET443498043.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.541799068 CET49804443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.541800022 CET49804443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.541800022 CET49804443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.541871071 CET443498043.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.543566942 CET443498043.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.543823004 CET49804443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.544287920 CET49804443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.544349909 CET443498043.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.551939011 CET443498033.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.552000999 CET443498033.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.552021980 CET443498033.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.552225113 CET443498033.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.552253008 CET443498033.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.552265882 CET443498033.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.552273035 CET49803443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.552273035 CET49803443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.552350998 CET443498033.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.552398920 CET443498033.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.552438974 CET49803443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.552439928 CET49803443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.552439928 CET49803443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.552566051 CET49803443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.553854942 CET49803443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.553883076 CET443498033.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.560975075 CET49820443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.561055899 CET4434982018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.561238050 CET49820443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.561662912 CET49820443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.561744928 CET4434982018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.570040941 CET4434981113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.572017908 CET49811443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.572019100 CET49811443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.572097063 CET4434981113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.572129011 CET4434981113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.590260029 CET4434980118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.590464115 CET4434980118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.590910912 CET49801443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.592026949 CET49801443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.592089891 CET4434980118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.630280972 CET443498063.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.630350113 CET443498063.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.630373001 CET443498063.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.630484104 CET443498063.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.630573034 CET49806443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.630573988 CET49806443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.630573988 CET49806443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.630614042 CET443498063.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.632323980 CET443498063.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.635672092 CET49806443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.669924974 CET49806443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.669986963 CET443498063.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.681835890 CET49802443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.681865931 CET443498023.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.708507061 CET4434981113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.708610058 CET4434981113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.709323883 CET49811443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.732920885 CET49809443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.732983112 CET4434980913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.755692005 CET49811443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.755692959 CET49811443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.755764008 CET4434981113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.755800962 CET4434981113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.755810976 CET443498123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.802711964 CET49812443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.803940058 CET4434981318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.803994894 CET49812443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.804007053 CET443498123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.805409908 CET443498123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.844295025 CET49813443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.845911980 CET49812443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.846719027 CET49812443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.846885920 CET443498123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.846903086 CET49813443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.846956968 CET4434981318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.847124100 CET49812443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:16.848432064 CET4434981318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.861520052 CET49813443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.861520052 CET49813443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.861999035 CET4434981318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.886816978 CET49821443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.886899948 CET4434982113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.887346983 CET443498123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.887455940 CET49821443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.890614986 CET49821443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.890693903 CET4434982113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.905128956 CET49813443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:16.972342968 CET4434981413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.973300934 CET49814443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.973300934 CET49814443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.973325014 CET4434981413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.973335028 CET4434981413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.982680082 CET4434981513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.983478069 CET49815443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.983478069 CET49815443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:16.983504057 CET4434981513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:16.983515978 CET4434981513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.076544046 CET443498163.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.081929922 CET4434981718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.084733009 CET49817443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:17.084747076 CET4434981718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.084778070 CET49816443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:17.084794044 CET443498163.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.085186005 CET443498163.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.085448027 CET4434981718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.087944031 CET49817443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:17.088033915 CET4434981718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.088941097 CET49816443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:17.089011908 CET443498163.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.089381933 CET49817443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:17.089716911 CET49816443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:17.110995054 CET4434981413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.111150026 CET4434981413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.111268997 CET49814443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.120645046 CET4434981513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.120835066 CET4434981513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.124397039 CET49815443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.131333113 CET443498163.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.131341934 CET4434981718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.140808105 CET49814443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.140808105 CET49814443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.140836954 CET4434981413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.140845060 CET4434981413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.165721893 CET49815443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.165723085 CET49815443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.165756941 CET4434981513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.165772915 CET4434981513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.168943882 CET443498123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.168970108 CET443498123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.168987036 CET443498123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.169061899 CET49812443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:17.169061899 CET49812443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:17.169080019 CET443498123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.169085979 CET443498123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.169240952 CET49812443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:17.171103001 CET443498123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.171181917 CET443498123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.171480894 CET49812443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:17.186400890 CET49812443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:17.186410904 CET443498123.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.193231106 CET4434981813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.211803913 CET4434981318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.212038040 CET4434981318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.212189913 CET49813443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:17.248596907 CET49818443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.296509981 CET4434981913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.330956936 CET49818443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.331010103 CET4434981813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.332710028 CET49818443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.332763910 CET4434981813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.338170052 CET49819443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.339128971 CET49819443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.339140892 CET4434981913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.340415955 CET49819443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.340421915 CET4434981913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.394104958 CET4434982018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.435041904 CET443498163.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.435189962 CET443498163.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.435259104 CET49816443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:17.440952063 CET4434981718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.441180944 CET49820443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:17.441380024 CET4434981718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.441437960 CET49817443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:17.443022966 CET49820443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:17.443078995 CET4434982018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.444596052 CET4434982018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.448307991 CET49822443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.448348999 CET4434982213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.448404074 CET49822443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.454267979 CET49820443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:17.454549074 CET4434982018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.455476999 CET49813443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:17.455540895 CET4434981318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.459357023 CET49820443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:17.462889910 CET49823443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.462999105 CET4434982313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.463073969 CET49823443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.463187933 CET49822443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.463207006 CET4434982213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.467914104 CET4434981813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.468000889 CET4434981813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.468205929 CET49818443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.468645096 CET49818443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.468645096 CET49818443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.468713045 CET4434981813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.468758106 CET4434981813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.477199078 CET4434981913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.477432013 CET4434981913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.477638006 CET49819443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.479278088 CET49819443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.479278088 CET49819443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.479310036 CET4434981913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.479338884 CET4434981913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.503405094 CET4434982018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.628051043 CET49823443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.628128052 CET4434982313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.632561922 CET49817443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:17.632580996 CET4434981718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.635469913 CET49816443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:17.635492086 CET443498163.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.653271914 CET4434982113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.694487095 CET49821443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:17.884186029 CET4434982018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.884330988 CET4434982018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.884354115 CET4434982018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.884407043 CET49820443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:17.884495020 CET4434982018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.884546995 CET49820443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:17.928379059 CET49820443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:17.999527931 CET4434982018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.999557972 CET4434982018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.999577045 CET4434982018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.999622107 CET4434982018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.999607086 CET49820443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:17.999690056 CET4434982018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.999694109 CET49820443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:17.999694109 CET49820443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:17.999721050 CET4434982018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.999773026 CET49820443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:17.999854088 CET4434982018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:17.999913931 CET49820443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:18.178966045 CET49821443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.179034948 CET4434982113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.179660082 CET49821443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.179673910 CET4434982113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.217045069 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:18.217128992 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.217250109 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:18.219556093 CET49825443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:18.219594955 CET443498253.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.220380068 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:18.220424891 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.220454931 CET49825443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:18.220699072 CET49825443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:18.220711946 CET443498253.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.222219944 CET49826443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.222274065 CET4434982613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.222444057 CET49826443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.223638058 CET49827443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:18.223654032 CET443498273.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.223740101 CET49827443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:18.224278927 CET49827443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:18.224287987 CET443498273.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.224298954 CET49820443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:18.224361897 CET4434982018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.227329969 CET49828443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.227355957 CET4434982813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.227561951 CET49826443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.227581978 CET4434982613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.227583885 CET49828443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.228055000 CET49828443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.228070974 CET4434982813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.232345104 CET4434982213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.233127117 CET49822443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.233160973 CET4434982213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.233926058 CET49822443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.233932972 CET4434982213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.311678886 CET4434982113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.311888933 CET4434982113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.312040091 CET49821443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.312040091 CET49821443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.312040091 CET49821443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.315211058 CET49829443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.315237999 CET4434982913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.315433979 CET49829443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.315731049 CET49829443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.315742016 CET4434982913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.369323969 CET4434982213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.369458914 CET4434982213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.369657040 CET49822443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.369657040 CET49822443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.369853020 CET49822443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.369867086 CET4434982213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.372618914 CET49830443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.372653008 CET4434983013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.372901917 CET49830443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.372992992 CET49830443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.373001099 CET4434983013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.398451090 CET4434982313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.399467945 CET49823443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.399468899 CET49823443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.399544001 CET4434982313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.399574041 CET4434982313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.539237976 CET4434982313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.539361954 CET4434982313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.539678097 CET49823443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.539732933 CET49823443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.539766073 CET4434982313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.539792061 CET49823443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.539807081 CET4434982313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.543076038 CET49831443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.543102980 CET4434983113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.543339968 CET49831443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.543399096 CET49831443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.543406963 CET4434983113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.617492914 CET49821443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:18.617502928 CET4434982113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.648782969 CET49832443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:18.648813009 CET443498323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.649957895 CET49833443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:18.650039911 CET443498333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.650098085 CET49832443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:18.650207996 CET49833443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:18.651192904 CET49834443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:18.651209116 CET443498343.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.651329041 CET49834443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:18.651966095 CET49832443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:18.651988029 CET443498323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.652646065 CET49833443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:18.652647972 CET49834443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:18.652661085 CET443498343.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:18.652703047 CET443498333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.002943039 CET4434982613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.005547047 CET4434982813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.043062925 CET49826443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.056884050 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.056910992 CET49828443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.084539890 CET443498253.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.085350990 CET443498273.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.097502947 CET4434982913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.102694035 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.127856016 CET4434983013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.133177042 CET49825443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.133177042 CET49827443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.150520086 CET49829443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.157562017 CET49827443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.157581091 CET443498273.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.157898903 CET49825443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.157903910 CET443498253.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.158126116 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.158179998 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.158564091 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.159097910 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.159177065 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.159435034 CET443498253.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.159478903 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.161360979 CET443498273.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.162090063 CET49827443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.173872948 CET49830443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.173902988 CET4434983013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.203428984 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.211400986 CET49825443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.236733913 CET49830443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.236751080 CET4434983013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.237549067 CET49826443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.237574100 CET4434982613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.238224983 CET49826443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.238229990 CET4434982613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.247325897 CET49828443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.247339964 CET4434982813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.248110056 CET49828443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.248114109 CET4434982813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.248835087 CET49829443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.248861074 CET4434982913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.249627113 CET49829443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.249635935 CET4434982913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.297076941 CET4434983113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.351828098 CET49831443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.369996071 CET4434983013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.370078087 CET49825443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.370146036 CET4434983013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.370238066 CET49830443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.370436907 CET49827443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.370573044 CET443498273.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.370574951 CET443498253.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.370847940 CET49825443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.370942116 CET49827443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.370954990 CET443498273.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.376867056 CET4434982613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.377012014 CET4434982613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.377068043 CET49826443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.383641958 CET4434982813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.383836031 CET4434982813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.383944035 CET49828443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.402406931 CET4434982913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.402497053 CET4434982913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.402542114 CET49829443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.411376953 CET443498253.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.414325953 CET49827443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.469804049 CET49831443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.469826937 CET4434983113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.471210957 CET49831443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.471216917 CET4434983113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.471574068 CET49828443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.471574068 CET49828443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.471607924 CET4434982813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.471618891 CET4434982813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.471797943 CET49829443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.471821070 CET4434982913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.471846104 CET49829443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.471853018 CET4434982913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.482625961 CET443498343.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.487876892 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.487912893 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.487938881 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.488101006 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.488101006 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.488221884 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.505426884 CET443498333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.508217096 CET49830443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.508233070 CET4434983013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.508241892 CET49830443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.508248091 CET4434983013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.511303902 CET49826443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.511329889 CET4434982613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.511343956 CET49826443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.511351109 CET4434982613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.516557932 CET443498323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.518414021 CET49834443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.518421888 CET443498343.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.519243002 CET49833443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.519273043 CET443498333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.519347906 CET49832443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.519356966 CET443498323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.520006895 CET443498343.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.520072937 CET49834443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.522188902 CET443498323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.522245884 CET49832443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.523053885 CET443498333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.523121119 CET49833443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.527036905 CET49834443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.527124882 CET443498343.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.528337955 CET49832443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.528640032 CET443498323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.529287100 CET49833443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.529478073 CET443498333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.530229092 CET49834443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.530236959 CET443498343.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.530502081 CET49832443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.530509949 CET443498323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.530836105 CET49833443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.530853987 CET443498333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.539365053 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.570559978 CET49832443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.570653915 CET49834443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.570712090 CET49833443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.608453989 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.608460903 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.608479977 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.608485937 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.608546972 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.608613968 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.608654976 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.608680964 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.615753889 CET4434983113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.615819931 CET4434983113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.615863085 CET49831443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.701735973 CET49835443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.701764107 CET4434983513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.701828957 CET49835443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.703866959 CET443498253.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.704055071 CET443498253.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.704108000 CET49825443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.704689980 CET49831443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.704704046 CET4434983113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.704716921 CET49831443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.704724073 CET4434983113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.719285965 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.719376087 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.746687889 CET49836443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.746730089 CET4434983613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.746784925 CET49836443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.747334003 CET49835443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.747358084 CET4434983513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.835031986 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.835051060 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.835146904 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.835206985 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.835273981 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.867603064 CET49836443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.867624998 CET4434983613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.869931936 CET49837443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.870013952 CET4434983713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.870111942 CET49837443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.888820887 CET49838443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.888837099 CET4434983813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.888894081 CET49838443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.889199018 CET49837443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.889266968 CET4434983713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.890450001 CET49839443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.890516996 CET4434983913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.890577078 CET49839443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.896138906 CET49838443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.896152020 CET4434983813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.897641897 CET49839443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:19.897670031 CET4434983913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.898207903 CET49825443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.898230076 CET443498253.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.910259962 CET443498273.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.910290003 CET443498273.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.910299063 CET443498273.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.910326958 CET443498273.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.910342932 CET443498273.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.910348892 CET49827443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.910357952 CET443498273.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.910377026 CET49827443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.910401106 CET49827443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.911308050 CET443498273.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.911370039 CET443498273.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.911405087 CET49827443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.911411047 CET443498273.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.911428928 CET49827443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.951236963 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.951258898 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.951462030 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.951462984 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:19.951530933 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:19.951600075 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.065840006 CET443498333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.065910101 CET443498333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.066046953 CET443498333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.066232920 CET49833443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.066232920 CET49833443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.066595078 CET49833443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.066600084 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.066628933 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.066632986 CET443498333.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.066751003 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.066751003 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.066816092 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.117465973 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.157258034 CET443498323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.157319069 CET443498323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.157368898 CET49832443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.157385111 CET443498323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.157428026 CET49832443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.157454014 CET443498323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.157497883 CET49832443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.158389091 CET49832443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.158406019 CET443498323.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.160501003 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.160582066 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.160667896 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.160867929 CET49841443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.160891056 CET443498413.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.160928011 CET49841443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.161161900 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.161197901 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.161297083 CET49841443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.161310911 CET443498413.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.171449900 CET443498343.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.171485901 CET443498343.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.171497107 CET443498343.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.171516895 CET443498343.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.171536922 CET49834443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.171547890 CET443498343.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.171577930 CET49834443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.182395935 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.182413101 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.182590961 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.182590961 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.182657003 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.182715893 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.188580990 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.188607931 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.188652992 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.188668966 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.188702106 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.188726902 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.226818085 CET49834443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.285996914 CET443498343.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.286022902 CET443498343.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.286032915 CET443498343.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.286123037 CET443498343.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.286160946 CET49834443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.286218882 CET49834443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.304140091 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.304155111 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.304397106 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.304459095 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.305243015 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.339898109 CET49834443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.339920998 CET443498343.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.350662947 CET49843443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.350682974 CET443498433.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.350768089 CET49842443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.350851059 CET443498423.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.350955963 CET49842443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.351125002 CET49843443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.351749897 CET49843443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.351756096 CET49844443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.351761103 CET443498433.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.351794004 CET443498443.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.352324009 CET49842443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.352392912 CET443498423.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.352456093 CET49844443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.352783918 CET49844443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.352801085 CET443498443.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.372282028 CET49845443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:20.372364044 CET4434984518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.372802019 CET49845443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:20.373017073 CET49845443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:20.373049021 CET4434984518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.377454042 CET49846443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:20.377465963 CET4434984618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.378227949 CET49847443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:20.378276110 CET4434984718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.378307104 CET49846443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:20.378407001 CET49847443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:20.379117966 CET49848443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:20.379149914 CET4434984818.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.379328012 CET49848443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:20.382013083 CET49849443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:20.382092953 CET4434984918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.382215977 CET49849443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:20.382219076 CET49847443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:20.382250071 CET4434984718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.382682085 CET49846443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:20.382699013 CET4434984618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.383447886 CET49848443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:20.383449078 CET49849443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:20.383461952 CET4434984818.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.383483887 CET4434984918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.420059919 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.420094013 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.420248985 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.420248985 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.420316935 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.420484066 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.501466990 CET4434983513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.519321918 CET49835443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.519321918 CET49835443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.519344091 CET4434983513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.519351959 CET4434983513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.534708977 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.534728050 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.534998894 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.535062075 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.535419941 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.617841959 CET4434983613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.618717909 CET49836443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.618741989 CET4434983613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.620698929 CET49836443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.620703936 CET4434983613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.645997047 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.646018982 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.646147966 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.646147966 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.646197081 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.646344900 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.651700974 CET4434983813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.652800083 CET49838443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.652800083 CET49838443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.652807951 CET4434983813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.652818918 CET4434983813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.653331041 CET4434983513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.653470039 CET4434983513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.653621912 CET49835443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.653969049 CET49835443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.653979063 CET4434983513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.654009104 CET49835443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.654012918 CET4434983513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.655148983 CET4434983713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.656147003 CET49837443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.656147957 CET49837443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.656227112 CET4434983713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.656255007 CET4434983713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.661508083 CET49850443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.661575079 CET4434985013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.664839029 CET49850443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.665139914 CET49850443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.665164948 CET4434985013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.671196938 CET4434983913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.672015905 CET49839443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.672075987 CET4434983913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.672751904 CET49839443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.672768116 CET4434983913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.693545103 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.693567038 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.693839073 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.693932056 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.694071054 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.756272078 CET4434983613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.756534100 CET4434983613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.756741047 CET49836443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.756818056 CET49836443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.756818056 CET49836443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.756831884 CET4434983613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.756839991 CET4434983613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.765486956 CET49851443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.765507936 CET4434985113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.765630007 CET49851443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.765924931 CET49851443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.765940905 CET4434985113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.767301083 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.767327070 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.767431021 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.767431021 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.767496109 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.768939018 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.789213896 CET4434983813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.789434910 CET4434983813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.789671898 CET49838443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.792499065 CET49838443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.792504072 CET4434983813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.792525053 CET49838443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.792532921 CET4434983813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.796571970 CET4434983713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.796669006 CET49852443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.796695948 CET4434985213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.796854019 CET4434983713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.796958923 CET49837443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.796963930 CET49852443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.797230005 CET49837443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.797230005 CET49837443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.797274113 CET4434983713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.797302008 CET4434983713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.799945116 CET49853443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.799976110 CET4434985313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.800041914 CET49852443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.800052881 CET4434985213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.800230980 CET49853443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.800230980 CET49853443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.800259113 CET4434985313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.812226057 CET4434983913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.812491894 CET4434983913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.813762903 CET49839443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.813764095 CET49839443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.813855886 CET49839443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.813873053 CET4434983913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.819267035 CET49854443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.819305897 CET4434985413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.821223974 CET49854443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.847804070 CET49854443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:20.847829103 CET4434985413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.881916046 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.881944895 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.882167101 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.882167101 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.882236004 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.882663012 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.925787926 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.925815105 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.926187992 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.926250935 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.926623106 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.994417906 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.995182037 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.995244026 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.995748043 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.998032093 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:20.998128891 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:20.998850107 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.000519037 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.000540018 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.000756979 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.000816107 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.002904892 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.004880905 CET443498413.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.005152941 CET49841443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.005175114 CET443498413.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.006299019 CET443498413.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.010519981 CET49841443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.010699987 CET443498413.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.010739088 CET49841443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.039360046 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.051332951 CET443498413.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.056930065 CET49841443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.109225988 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.109251022 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.109303951 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.109364033 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.109404087 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.109886885 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.157659054 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.157674074 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.158243895 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.158261061 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.158427954 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.180551052 CET443498423.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.181230068 CET49842443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.181289911 CET443498423.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.184017897 CET443498443.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.184858084 CET443498423.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.189158916 CET49842443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.198895931 CET49842443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.198961973 CET49844443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.198990107 CET443498443.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.199088097 CET443498423.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.199440002 CET49842443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.202622890 CET443498443.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.202860117 CET49844443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.203205109 CET49844443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.203397036 CET443498443.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.203438044 CET49844443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.211343050 CET443498433.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.211606026 CET49843443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.211626053 CET443498433.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.215626001 CET443498433.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.215786934 CET49843443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.216069937 CET49843443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.216154099 CET443498433.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.216183901 CET49843443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.227299929 CET4434984818.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.227600098 CET49848443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.227621078 CET4434984818.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.229871035 CET4434984918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.230072021 CET49849443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.230130911 CET4434984918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.230252028 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.230278015 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.230326891 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.230366945 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.230395079 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.230417013 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.231254101 CET4434984818.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.231311083 CET49848443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.231688976 CET49848443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.231868029 CET4434984818.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.232105017 CET49848443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.232112885 CET4434984818.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.233830929 CET4434984918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.233907938 CET49849443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.234229088 CET49849443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.234421968 CET4434984918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.234463930 CET49849443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.235483885 CET4434984518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.235671997 CET49845443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.235694885 CET4434984518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.236161947 CET4434984518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.236666918 CET49845443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.236757040 CET4434984518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.236865044 CET49845443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.242708921 CET49842443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.242723942 CET443498423.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.247359991 CET443498443.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.258307934 CET49844443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.258317947 CET443498443.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.258317947 CET49843443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.258332014 CET443498433.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.268547058 CET4434984618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.268759966 CET49846443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.268769979 CET4434984618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.269665956 CET4434984718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.269884109 CET49847443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.269901991 CET4434984718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.270448923 CET4434984718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.270807981 CET49847443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.270884037 CET4434984718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.270922899 CET49847443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.272433996 CET4434984618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.272507906 CET49846443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.272944927 CET49846443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.273102045 CET49846443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.273116112 CET4434984618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.273941994 CET49848443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.279330015 CET4434984918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.279350996 CET4434984518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.289572001 CET49849443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.289632082 CET4434984918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.289673090 CET49842443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.305169106 CET49844443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.305193901 CET49843443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.311350107 CET4434984718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.319327116 CET4434984618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.320789099 CET49846443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.320796013 CET4434984618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.320804119 CET49847443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.336452961 CET49849443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.340585947 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.340606928 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.340663910 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.340728998 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.340766907 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.340790033 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.367671013 CET49846443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.388900995 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.388921022 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.388972998 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.388989925 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.389019966 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.389059067 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.414020061 CET4434985013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.414771080 CET49850443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:21.414787054 CET4434985013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.415301085 CET49850443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:21.415328026 CET4434985013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.445930958 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.446011066 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.446069002 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.446078062 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.446124077 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.446160078 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.456237078 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.456265926 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.456413031 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.456413984 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.456479073 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.456535101 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.485899925 CET4434984918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.485980988 CET4434984918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.486001015 CET4434984918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.486018896 CET4434984918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.486048937 CET49849443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.486053944 CET4434984918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.486099005 CET49849443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.486099005 CET4434984918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.486166954 CET49849443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.486715078 CET4434984918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.486849070 CET4434984918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.486898899 CET49849443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.486898899 CET49849443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.486900091 CET49849443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.486968040 CET4434984918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.487020969 CET49849443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.491147995 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.498131037 CET4434984518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.498157978 CET4434984518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.498222113 CET4434984518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.498222113 CET49845443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.498298883 CET49845443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.499464989 CET49845443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.499505997 CET4434984518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.519845963 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.519881010 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.519931078 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.520009041 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.520075083 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.520075083 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.522520065 CET4434984618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.523375034 CET4434985113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.534264088 CET4434984718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.534291029 CET4434984718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.534354925 CET4434984718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.534357071 CET49847443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.534406900 CET49847443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.535850048 CET443498413.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.535933018 CET443498413.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.535976887 CET443498413.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.535990953 CET49841443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.536004066 CET443498413.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.536039114 CET49841443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.536046982 CET443498413.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.536123991 CET443498413.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.536166906 CET49841443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.551923990 CET4434985013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.552561998 CET4434985013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.552643061 CET49850443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:21.556768894 CET49851443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:21.556777954 CET4434985113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.560713053 CET49851443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:21.560718060 CET4434985113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.564764023 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.564826012 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.564851999 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.564893007 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.564928055 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.564950943 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.569264889 CET4434984818.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.569437027 CET4434984818.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.569490910 CET49848443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.570808887 CET49846443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.576368093 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.576385975 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.576457977 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.576487064 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.576539040 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.583148956 CET4434985313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.585002899 CET49853443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:21.585016966 CET4434985313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.585710049 CET49853443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:21.585715055 CET4434985313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.595041990 CET4434985213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.599195957 CET4434985413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.635560989 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.635586977 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.635631084 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.635679007 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.635724068 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.635724068 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.641726017 CET4434984618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.641773939 CET4434984618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.641791105 CET4434984618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.641791105 CET49846443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.641832113 CET49846443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.641849041 CET49846443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.641877890 CET4434984618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.641900063 CET4434984618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.641926050 CET49846443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.641942024 CET4434984618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.641948938 CET49846443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.641989946 CET49846443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.642086029 CET4434984618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.642231941 CET4434984618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.642281055 CET49846443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.648921013 CET49852443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:21.648936987 CET49854443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:21.684012890 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.684031963 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.684120893 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.684154987 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.684210062 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.687849045 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.687874079 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.687922001 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.687926054 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.687977076 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.695782900 CET4434985113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.695934057 CET4434985113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.695979118 CET49851443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:21.722580910 CET443498423.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.722642899 CET443498423.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.722665071 CET443498423.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.722738028 CET49842443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.722738028 CET49842443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.722768068 CET443498423.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.722807884 CET443498423.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.722856998 CET49842443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.723520041 CET4434985313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.723671913 CET4434985313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.723716974 CET49853443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:21.732244968 CET443498443.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.732312918 CET443498443.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.732366085 CET49844443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.732378006 CET443498443.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.732389927 CET49852443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:21.732393980 CET4434985213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.732414007 CET49844443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.732472897 CET443498443.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.732511044 CET49844443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.735713005 CET49852443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:21.735717058 CET4434985213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.736453056 CET49851443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:21.736480951 CET4434985113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.736490965 CET49853443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:21.736494064 CET49851443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:21.736500025 CET4434985113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.736506939 CET4434985313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.775191069 CET49850443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:21.775224924 CET4434985013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.775259018 CET49850443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:21.775290012 CET4434985013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.826090097 CET49854443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:21.826101065 CET4434985413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.831048012 CET49854443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:21.831051111 CET4434985413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.903184891 CET49824443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.903245926 CET443498243.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.910650969 CET49846443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:21.910674095 CET4434984618.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.944364071 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.944382906 CET443498433.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.944386959 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.944503069 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.944556952 CET443498433.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.944561958 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.944611073 CET49843443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.944804907 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.945291996 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.945328951 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.945363045 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.945383072 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.945400000 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:21.945437908 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:21.996690989 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.045851946 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.045862913 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.045922041 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.045963049 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.045986891 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.046015978 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.046040058 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.064260960 CET49855443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.064306021 CET4434985513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.064372063 CET49855443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.070532084 CET49855443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.070547104 CET4434985513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.071268082 CET4434985413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.071427107 CET4434985413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.071480989 CET49854443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.071947098 CET49854443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.071963072 CET4434985413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.071973085 CET49854443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.071978092 CET4434985413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.075447083 CET49848443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:22.075476885 CET4434984818.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.076555967 CET49844443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.076561928 CET443498443.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.078365088 CET4434985213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.078562021 CET4434985213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.078603029 CET49852443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.082693100 CET49852443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.082698107 CET4434985213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.082706928 CET49852443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.082710981 CET4434985213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.085498095 CET49841443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.085514069 CET443498413.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.085968971 CET49847443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:22.085998058 CET4434984718.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.086791039 CET49842443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.086805105 CET443498423.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.087816000 CET49843443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.087821007 CET443498433.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.110577106 CET49856443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.110594988 CET4434985613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.110663891 CET49856443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.111901999 CET49856443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.111913919 CET4434985613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.113497019 CET49857443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.113516092 CET4434985713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.113573074 CET49857443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.113915920 CET49857443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.113926888 CET4434985713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.115791082 CET49858443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.115808964 CET4434985813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.115864038 CET49858443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.115986109 CET49858443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.115997076 CET4434985813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.116651058 CET49859443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.116660118 CET4434985913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.116714001 CET49859443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.117185116 CET49859443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.117192030 CET4434985913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.141237974 CET49860443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:22.141315937 CET4434986018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.141405106 CET49860443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:22.141678095 CET49860443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:22.141710997 CET4434986018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.143721104 CET49861443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:22.143757105 CET4434986118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.143810987 CET49861443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:22.144033909 CET49861443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:22.144048929 CET4434986118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.145406008 CET49862443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:22.145430088 CET4434986218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.145488024 CET49862443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:22.145664930 CET49862443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:22.145688057 CET4434986218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.147185087 CET49863443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:22.147192955 CET4434986318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.147250891 CET49863443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:22.147423983 CET49863443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:22.147437096 CET4434986318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.159682035 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.159703016 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.159755945 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.159801960 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.159833908 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.159857988 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.226089001 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.226110935 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.226315975 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.226380110 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.226469994 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.329569101 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.329593897 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.329689980 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.329747915 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.329874039 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.403218985 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.403238058 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.403295994 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.403337955 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.403372049 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.403393984 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.521688938 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.521771908 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.521787882 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.521837950 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.521877050 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.521877050 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.635771036 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.635793924 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.635859966 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.635926962 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.635978937 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.636004925 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.701597929 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.701615095 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.701724052 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.701746941 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.701795101 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.759844065 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.759860039 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.759934902 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.759958029 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.760143042 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.828893900 CET4434985513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.829672098 CET49855443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.829693079 CET4434985513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.830447912 CET49855443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.830454111 CET4434985513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.870809078 CET4434985613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.872967005 CET4434985713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.878931046 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.878954887 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.879028082 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.879050970 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.879076004 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.882740974 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.887006998 CET4434985913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.899776936 CET49856443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.899796009 CET4434985613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.900976896 CET4434985813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.901016951 CET49856443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.901021957 CET4434985613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.901401997 CET49858443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.901416063 CET4434985813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.901834011 CET49858443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.901839972 CET4434985813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.902281046 CET49857443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.902301073 CET4434985713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.902812958 CET49857443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.902817011 CET4434985713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.903079033 CET49859443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.903085947 CET4434985913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.903481007 CET49859443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.903485060 CET4434985913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.939538956 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.939553976 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.939631939 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.939667940 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.939714909 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.965054035 CET4434985513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.965198040 CET4434985513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.965257883 CET49855443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.965516090 CET49855443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.965532064 CET4434985513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.965542078 CET49855443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.965547085 CET4434985513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.968709946 CET49864443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.968743086 CET4434986413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.968817949 CET49864443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.968939066 CET49864443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:22.968947887 CET4434986413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.997160912 CET4434986218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.997339964 CET4434986018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.997510910 CET49862443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:22.997559071 CET4434986218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.997714043 CET49860443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:22.997730017 CET4434986018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.998034000 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.998049974 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.998116016 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.998135090 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.998191118 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:22.998316050 CET4434986018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.999059916 CET4434986118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.999085903 CET4434986218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.999149084 CET49862443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:22.999459982 CET49860443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:22.999552965 CET4434986018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:22.999711037 CET49861443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:22.999721050 CET4434986118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.000092983 CET49862443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.000178099 CET4434986218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.000317097 CET49860443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.000531912 CET4434986318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.000617027 CET49862443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.000637054 CET4434986218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.000735998 CET49863443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.000745058 CET4434986318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.000807047 CET4434986118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.001480103 CET49861443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.001585007 CET49861443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.001590967 CET4434986118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.001647949 CET4434986118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.004252911 CET4434986318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.004333973 CET49863443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.004714966 CET49863443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.004883051 CET49863443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.004887104 CET4434986318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.035453081 CET4434985613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.035765886 CET4434985613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.035839081 CET49856443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.035880089 CET49856443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.035888910 CET4434985613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.035901070 CET49856443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.035911083 CET4434985613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.038597107 CET49865443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.038650990 CET4434986513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.038876057 CET49865443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.039021015 CET49865443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.039048910 CET4434986513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.041019917 CET4434985813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.041171074 CET4434985813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.041260958 CET49858443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.041421890 CET49858443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.041426897 CET4434985813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.041738033 CET4434985713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.041913033 CET4434985713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.041964054 CET49857443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.042052984 CET49857443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.042063951 CET4434985713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.042073011 CET49857443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.042077065 CET4434985713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.042519093 CET4434985913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.042707920 CET4434985913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.042818069 CET49859443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.043060064 CET49859443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.043070078 CET4434985913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.043078899 CET49859443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.043082952 CET4434985913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.045878887 CET49866443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.045896053 CET4434986613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.045955896 CET49866443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.047116995 CET49867443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.047156096 CET4434986713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.047329903 CET4434986318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.047343016 CET49866443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.047352076 CET4434986613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.047353029 CET4434986018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.047385931 CET49867443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.048090935 CET49867443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.048110008 CET4434986713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.048795938 CET49868443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.048875093 CET4434986813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.048944950 CET49868443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.049069881 CET49868443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.049099922 CET4434986813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.054913044 CET49861443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.054919958 CET49862443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.054989100 CET49863443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.054995060 CET4434986318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.101763010 CET49863443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.111448050 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.111463070 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.111547947 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:23.111581087 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.111690044 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:23.161717892 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.161734104 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.161792994 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:23.161814928 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.161897898 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:23.235583067 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.235599995 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.235713959 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:23.235730886 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.238730907 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:23.248593092 CET4434986018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.248708010 CET4434986018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.248774052 CET49860443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.248802900 CET4434986018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.248871088 CET4434986018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.248872995 CET49860443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.248923063 CET49860443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.249615908 CET4434986218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.249670982 CET4434986218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.249691963 CET4434986218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.249727964 CET49862443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.249744892 CET4434986218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.249774933 CET49862443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.249820948 CET4434986218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.249869108 CET49862443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.251008987 CET4434986118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.251069069 CET4434986118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.251090050 CET4434986118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.251123905 CET49861443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.251141071 CET4434986118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.251168966 CET49861443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.251463890 CET4434986118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.251521111 CET49861443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.251547098 CET49860443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.251569986 CET4434986018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.251776934 CET4434986318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.251960993 CET4434986318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.252137899 CET49863443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.254657030 CET49862443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.254673958 CET4434986218.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.255466938 CET49863443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.255481005 CET4434986318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.255892038 CET49861443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:23.255896091 CET4434986118.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.296458006 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.296477079 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.296575069 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:23.296597004 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.296727896 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:23.355112076 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.355133057 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.355202913 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:23.355222940 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.355494976 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:23.415467978 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.415513992 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.415569067 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:23.415584087 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.415616989 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:23.415638924 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:23.474230051 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.474273920 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.474323988 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:23.474338055 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.474370003 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:23.474386930 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.474390984 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:23.474415064 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.474466085 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:23.474478006 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.474581003 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.474637032 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:23.480253935 CET49840443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:23.480281115 CET443498403.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.737476110 CET4434986413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.738076925 CET49864443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.738095999 CET4434986413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.738595009 CET49864443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.738600969 CET4434986413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.796032906 CET4434986713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.796458960 CET49867443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.796516895 CET4434986713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.796886921 CET49867443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.796905041 CET4434986713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.808923006 CET4434986513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.809258938 CET49865443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.809278965 CET4434986513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.809655905 CET49865443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.809665918 CET4434986513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.817986012 CET4434986813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.818381071 CET49868443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.818439960 CET4434986813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.818685055 CET4434986613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.818852901 CET49868443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.818866968 CET4434986813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.819108963 CET49866443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.819118023 CET4434986613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.819502115 CET49866443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.819506884 CET4434986613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.877300978 CET4434986413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.877444029 CET4434986413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.877507925 CET49864443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.877614021 CET49864443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.877629042 CET4434986413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.877638102 CET49864443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.877643108 CET4434986413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.880584955 CET49871443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.880623102 CET4434987113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.880697966 CET49871443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.880822897 CET49871443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.880834103 CET4434987113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.931199074 CET4434986713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.931431055 CET4434986713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.931515932 CET49867443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.931586027 CET49867443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.931586027 CET49867443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.931623936 CET4434986713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.931648970 CET4434986713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.941085100 CET49872443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.941127062 CET4434987213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.941200972 CET49872443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.941344976 CET49872443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.941370964 CET4434987213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.951378107 CET4434986513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.951719999 CET4434986513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.951773882 CET49865443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.951807022 CET49865443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.951827049 CET4434986513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.951849937 CET49865443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.951862097 CET4434986513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.954047918 CET49873443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.954085112 CET4434987313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.954164982 CET49873443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.954303026 CET49873443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.954314947 CET4434987313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.959152937 CET4434986813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.959326982 CET4434986813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.959414959 CET49868443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.959414959 CET49868443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.959415913 CET49868443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.959824085 CET4434986613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.960028887 CET4434986613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.960078955 CET49866443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.960284948 CET49866443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.960289955 CET4434986613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.960299015 CET49866443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.960303068 CET4434986613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.961833954 CET49874443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.961870909 CET4434987413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.961952925 CET49874443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.962030888 CET49874443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.962058067 CET4434987413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.962105036 CET49875443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.962110996 CET4434987513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.962162018 CET49875443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.962296009 CET49875443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:23.962301970 CET4434987513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.983258009 CET804971018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:23.983333111 CET4971080192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:24.257702112 CET49868443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.257740974 CET4434986813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.654819012 CET4434987113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.655363083 CET49871443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.655384064 CET4434987113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.655859947 CET49871443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.655868053 CET4434987113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.681525946 CET4434987213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.681916952 CET49872443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.681951046 CET4434987213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.682324886 CET49872443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.682331085 CET4434987213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.716599941 CET4434987513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.716943026 CET49875443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.716964006 CET4434987513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.717327118 CET49875443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.717331886 CET4434987513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.721134901 CET4434987313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.721426010 CET49873443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.721431017 CET4434987313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.721801043 CET49873443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.721803904 CET4434987313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.722147942 CET4434987413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.722423077 CET49874443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.722454071 CET4434987413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.722744942 CET49874443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.722755909 CET4434987413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.793849945 CET4434987113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.793987989 CET4434987113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.794049025 CET49871443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.794323921 CET49871443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.794334888 CET4434987113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.794358015 CET49871443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.794364929 CET4434987113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.797297955 CET49876443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.797316074 CET4434987613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.797380924 CET49876443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.797768116 CET49876443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.797780037 CET4434987613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.821481943 CET4434987213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.821676970 CET4434987213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.821748972 CET49872443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.821831942 CET49872443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.821866989 CET4434987213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.821894884 CET49872443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.821909904 CET4434987213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.824239016 CET49877443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.824294090 CET4434987713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.824373960 CET49877443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.824526072 CET49877443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.824542999 CET4434987713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.852099895 CET4434987513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.852149010 CET4434987513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.852233887 CET49875443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.852461100 CET49875443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.852477074 CET4434987513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.852503061 CET49875443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.852509022 CET4434987513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.856415033 CET49878443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.856440067 CET4434987813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.856506109 CET49878443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.856781960 CET49878443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.856801033 CET4434987813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.859502077 CET4434987313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.859658003 CET4434987313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.859750986 CET49873443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.859853983 CET49873443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.859853983 CET49873443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.859860897 CET4434987313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.859868050 CET4434987313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.861144066 CET4434987413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.861247063 CET4434987413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.861375093 CET49874443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.862068892 CET49874443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.862092018 CET4434987413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.862252951 CET49874443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.862266064 CET4434987413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.863251925 CET49879443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.863303900 CET4434987913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.863379002 CET49879443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.863590956 CET49879443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.863620996 CET4434987913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.865442038 CET49880443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.865469933 CET4434988013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:24.865525961 CET49880443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.865686893 CET49880443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:24.865698099 CET4434988013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.548839092 CET4434987613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.549493074 CET49876443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.549524069 CET4434987613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.550216913 CET49876443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.550225019 CET4434987613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.580554008 CET4434987713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.584166050 CET49877443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.584177971 CET4434987713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.585470915 CET49877443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.585475922 CET4434987713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.617091894 CET4434987913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.617547989 CET49879443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.617577076 CET4434987913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.619839907 CET4434988013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.626354933 CET4434987813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.646281958 CET49879443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.646298885 CET4434987913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.646982908 CET49880443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.646996021 CET4434988013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.648030043 CET49880443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.648035049 CET4434988013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.649158001 CET49878443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.649173975 CET4434987813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.650558949 CET49878443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.650564909 CET4434987813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.683105946 CET4434987613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.683157921 CET4434987613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.683335066 CET49876443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.683612108 CET49876443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.683624983 CET4434987613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.683654070 CET49876443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.683660030 CET4434987613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.689435959 CET49881443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.689474106 CET4434988113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.689574957 CET49881443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.689776897 CET49881443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.689791918 CET4434988113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.719147921 CET4434987713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.719289064 CET4434987713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.719356060 CET49877443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.719846964 CET49877443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.719880104 CET4434987713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.719921112 CET49877443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.719937086 CET4434987713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.726418972 CET49882443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.726445913 CET4434988213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.726502895 CET49882443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.726703882 CET49882443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.726715088 CET4434988213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.779417992 CET4434988013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.779489040 CET4434988013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.779582977 CET49880443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.779619932 CET4434987913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.779647112 CET4434987913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.779725075 CET49879443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.779761076 CET4434987913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.780030966 CET49880443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.780038118 CET4434988013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.780047894 CET49880443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.780051947 CET4434988013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.781462908 CET4434987913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.781512976 CET49879443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.781939983 CET49879443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.781949043 CET4434987913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.781958103 CET49879443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.781961918 CET4434987913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.784457922 CET49883443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.784476995 CET4434988313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.784569979 CET49883443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.785336971 CET49884443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.785418034 CET4434988413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.785610914 CET49884443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.785727978 CET49883443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.785748005 CET4434988313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.785849094 CET49884443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.785886049 CET4434988413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.938956022 CET4434987813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.939277887 CET4434987813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.939332008 CET49878443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.939378977 CET49878443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.939394951 CET4434987813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.939409018 CET49878443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.939414978 CET4434987813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.942197084 CET49885443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.942229033 CET4434988513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:25.942291021 CET49885443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.942420006 CET49885443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:25.942433119 CET4434988513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.234954119 CET4971080192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:26.240335941 CET804971018.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.441634893 CET4434988113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.442378998 CET49881443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.442394018 CET4434988113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.443792105 CET49881443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.443798065 CET4434988113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.486574888 CET4434988213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.487524033 CET49882443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.487546921 CET4434988213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.488915920 CET49882443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.488922119 CET4434988213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.547642946 CET4434988413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.552757025 CET49884443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.552803040 CET4434988413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.553112030 CET4434988313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.553307056 CET49884443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.553323030 CET4434988413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.554230928 CET49883443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.554241896 CET4434988313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.555957079 CET49883443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.555962086 CET4434988313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.582031012 CET4434988113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.582176924 CET4434988113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.582288980 CET49881443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.582674980 CET49881443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.582690001 CET4434988113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.592273951 CET49886443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.592308044 CET4434988613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.592380047 CET49886443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.624547005 CET4434988213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.624609947 CET4434988213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.624725103 CET49882443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.624727964 CET4434988213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.624782085 CET49882443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.638134956 CET49886443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.638185024 CET4434988613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.687629938 CET49882443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.687643051 CET4434988213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.687670946 CET49882443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.687679052 CET4434988213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.688924074 CET4434988413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.688944101 CET4434988413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.689004898 CET49884443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.689033031 CET4434988413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.689124107 CET4434988413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.689181089 CET49884443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.696208954 CET4434988313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.696228981 CET4434988313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.696284056 CET49883443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.696296930 CET4434988313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.696341991 CET49883443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.696408033 CET4434988313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.696459055 CET4434988313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.696501970 CET49883443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.705235004 CET4434988513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.708445072 CET49884443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.708477974 CET4434988413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.708527088 CET49884443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.708539963 CET4434988413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.720623970 CET49885443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.720645905 CET4434988513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.721256018 CET49885443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.721261024 CET4434988513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.738559008 CET49887443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.738584995 CET4434988713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.739104033 CET49887443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.749771118 CET49883443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.749783993 CET4434988313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.749793053 CET49883443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.749797106 CET4434988313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.751218081 CET49887443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.751235008 CET4434988713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.790713072 CET49888443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.790781021 CET4434988813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.790946960 CET49888443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.818205118 CET49889443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.818269014 CET4434988913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.818350077 CET49889443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.818809986 CET49888443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.818850994 CET4434988813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.818922997 CET49889443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.818955898 CET4434988913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.855137110 CET4434988513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.855182886 CET4434988513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.855247974 CET49885443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.855922937 CET49885443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.855942011 CET4434988513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.855951071 CET49885443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.855956078 CET4434988513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.862426043 CET49890443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.862471104 CET4434989013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:26.862658024 CET49890443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.863467932 CET49890443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:26.863495111 CET4434989013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.397707939 CET4434988613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.398339033 CET49886443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.398363113 CET4434988613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.398839951 CET49886443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.398853064 CET4434988613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.515455008 CET4434988713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.515836954 CET49887443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.515860081 CET4434988713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.516236067 CET49887443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.516242981 CET4434988713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.537946939 CET4434988613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.538126945 CET4434988613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.538203001 CET49886443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.538247108 CET49886443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.538286924 CET4434988613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.538316011 CET49886443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.538328886 CET4434988613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.541232109 CET49891443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.541302919 CET4434989113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.541440010 CET49891443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.541558027 CET49891443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.541568995 CET4434989113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.577702999 CET4434988813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.578214884 CET49888443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.578277111 CET4434988813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.578710079 CET49888443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.578723907 CET4434988813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.581238031 CET4434988913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.581552982 CET49889443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.581571102 CET4434988913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.581902027 CET49889443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.581906080 CET4434988913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.614749908 CET4434989013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.615093946 CET49890443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.615112066 CET4434989013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.615463972 CET49890443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.615473986 CET4434989013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.653845072 CET4434988713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.653924942 CET4434988713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.654081106 CET49887443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.654550076 CET49887443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.654565096 CET4434988713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.654575109 CET49887443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.654581070 CET4434988713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.662349939 CET49892443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.662388086 CET4434989213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.662662029 CET49892443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.662967920 CET49892443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.662985086 CET4434989213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.717319965 CET4434988813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.717456102 CET4434988813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.717539072 CET49888443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.717849970 CET49888443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.717879057 CET4434988813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.723237991 CET49893443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.723301888 CET4434989313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.723529100 CET49893443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.723804951 CET49893443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.723838091 CET4434989313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.723910093 CET4434988913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.724073887 CET4434988913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.724165916 CET49889443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.724442959 CET49889443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.724472046 CET4434988913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.724483013 CET49889443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.724488020 CET4434988913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.728554010 CET49894443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.728574991 CET4434989413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.728909969 CET49894443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.729182959 CET49894443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.729197025 CET4434989413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.753362894 CET4434989013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.753452063 CET4434989013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.753695965 CET49890443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.753808022 CET49890443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.753824949 CET4434989013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.753856897 CET49890443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.753870964 CET4434989013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.758116007 CET49895443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.758167028 CET4434989513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:27.758352041 CET49895443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.759154081 CET49895443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:27.759187937 CET4434989513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.405888081 CET4434989113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.411808968 CET49891443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.411842108 CET4434989113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.412601948 CET49891443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.412607908 CET4434989113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.542304039 CET4434989513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.542700052 CET4434989213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.545924902 CET4434989113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.546072006 CET4434989113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.546194077 CET49891443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.546638966 CET4434989313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.549683094 CET49893443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.549719095 CET4434989313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.550400972 CET4434989413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.550796032 CET49893443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.550807953 CET4434989313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.551424026 CET49895443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.551436901 CET4434989513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.552263975 CET49895443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.552273035 CET4434989513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.552689075 CET49894443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.552709103 CET4434989413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.553385019 CET49894443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.553390980 CET4434989413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.553925037 CET49892443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.553941965 CET4434989213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.554436922 CET49892443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.554441929 CET4434989213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.554846048 CET49891443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.554862976 CET4434989113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.560862064 CET49896443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.560882092 CET4434989613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.560952902 CET49896443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.561049938 CET49896443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.561058998 CET4434989613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.686259985 CET4434989513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.686285973 CET4434989513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.686317921 CET4434989513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.686351061 CET49895443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.686424017 CET49895443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.686677933 CET49895443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.686709881 CET4434989513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.686742067 CET49895443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.686774015 CET4434989513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.687019110 CET4434989213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.687091112 CET4434989213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.687134027 CET49892443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.688672066 CET49892443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.688679934 CET4434989213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.688688993 CET49892443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.688693047 CET4434989213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.688868999 CET4434989313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.688965082 CET4434989313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.689011097 CET49893443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.689980984 CET49893443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.689985037 CET4434989313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.692053080 CET4434989413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.692639112 CET4434989413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.692717075 CET49894443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.694617987 CET49897443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.694664001 CET4434989713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.694732904 CET49897443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.694977045 CET49894443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.694983959 CET4434989413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.694992065 CET49894443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.694994926 CET4434989413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.700141907 CET49897443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.700161934 CET4434989713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.700433016 CET49898443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.700450897 CET4434989813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.700651884 CET49898443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.700953007 CET49898443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.700968981 CET4434989813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.701905966 CET49899443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.701919079 CET4434989913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.702016115 CET49899443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.702120066 CET49900443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.702162981 CET4434990013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.702198982 CET49899443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.702213049 CET4434989913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:28.702239037 CET49900443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.702362061 CET49900443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:28.702389002 CET4434990013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.331607103 CET4434989613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.332196951 CET49896443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.332206964 CET4434989613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.332705975 CET49896443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.332710028 CET4434989613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.449165106 CET4434990013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.449677944 CET49900443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.449703932 CET4434990013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.450134039 CET49900443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.450148106 CET4434990013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.454138994 CET4434989813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.454493999 CET49898443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.454507113 CET4434989813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.454910040 CET49898443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.454914093 CET4434989813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.461323023 CET4434989713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.461731911 CET49897443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.461755991 CET4434989713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.462137938 CET49897443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.462143898 CET4434989713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.468872070 CET4434989613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.469017029 CET4434989613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.469086885 CET49896443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.469209909 CET49896443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.469221115 CET4434989613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.469233036 CET49896443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.469238043 CET4434989613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.469702005 CET4434989913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.470218897 CET49899443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.470230103 CET4434989913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.470645905 CET49899443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.470652103 CET4434989913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.472548962 CET49901443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.472580910 CET4434990113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.472651005 CET49901443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.472834110 CET49901443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.472847939 CET4434990113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.587017059 CET4434990013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.587146044 CET4434990013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.587212086 CET49900443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.587352991 CET49900443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.587352991 CET49900443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.587378979 CET4434990013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.587399960 CET4434990013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.589976072 CET49902443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.590006113 CET4434990213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.590106010 CET49902443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.590254068 CET49902443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.590280056 CET4434990213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.592259884 CET4434989813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.592349052 CET4434989813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.592398882 CET49898443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.592500925 CET49898443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.592500925 CET49898443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.592509985 CET4434989813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.592518091 CET4434989813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.594801903 CET49903443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.594820976 CET4434990313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.594892025 CET49903443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.595107079 CET49903443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.595119953 CET4434990313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.600600958 CET4434989713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.600639105 CET4434989713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.600696087 CET49897443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.600698948 CET4434989713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.600743055 CET49897443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.600881100 CET49897443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.600899935 CET4434989713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.600914001 CET49897443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.600922108 CET4434989713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.602808952 CET49904443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.602832079 CET4434990413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.602982998 CET49904443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.603121042 CET49904443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.603136063 CET4434990413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.606106997 CET4434989913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.606261969 CET4434989913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.606379032 CET49899443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.606406927 CET49899443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.606415033 CET4434989913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.606426954 CET49899443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.606431961 CET4434989913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.608346939 CET49905443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.608383894 CET4434990513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.608444929 CET49905443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.608542919 CET49905443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:29.608551025 CET4434990513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.224766016 CET4434990113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.225388050 CET49901443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.225402117 CET4434990113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.225980043 CET49901443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.225986004 CET4434990113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.347444057 CET4434990213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.347942114 CET49902443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.347978115 CET4434990213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.348393917 CET49902443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.348428011 CET4434990213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.361345053 CET4434990113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.361427069 CET4434990113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.361475945 CET49901443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.361495018 CET4434990113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.361604929 CET4434990113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.361682892 CET49901443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.361825943 CET49901443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.361825943 CET49901443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.361839056 CET4434990113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.361845970 CET4434990113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.363719940 CET4434990313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.364234924 CET49903443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.364248991 CET4434990313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.364660978 CET49903443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.364665985 CET4434990313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.365210056 CET49906443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.365255117 CET4434990613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.365444899 CET49906443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.365582943 CET49906443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.365600109 CET4434990613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.365631104 CET4434990513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.366022110 CET49905443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.366039038 CET4434990513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.366442919 CET49905443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.366446972 CET4434990513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.398389101 CET4434990413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.398716927 CET49904443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.398736000 CET4434990413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.399188995 CET49904443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.399194956 CET4434990413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.487734079 CET4434990213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.487776995 CET4434990213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.487874031 CET49902443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.488085985 CET49902443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.488114119 CET4434990213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.488148928 CET49902443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.488166094 CET4434990213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.491199970 CET49907443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.491215944 CET4434990713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.491281986 CET49907443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.491449118 CET49907443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.491455078 CET4434990713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.500880957 CET4434990513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.500941992 CET4434990513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.501024961 CET49905443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.501032114 CET4434990513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.501096964 CET49905443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.501182079 CET49905443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.501189947 CET4434990513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.501200914 CET49905443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.501204967 CET4434990513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.503550053 CET49908443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.503582954 CET4434990813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.503684044 CET49908443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.503835917 CET49908443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.503846884 CET4434990813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.512339115 CET4434990313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.512394905 CET4434990313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.512456894 CET49903443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.512557030 CET49903443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.512557030 CET49903443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.512566090 CET4434990313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.512573004 CET4434990313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.514841080 CET49909443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.514882088 CET4434990913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.514961004 CET49909443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.515136957 CET49909443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.515162945 CET4434990913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.562964916 CET4434990413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.563133955 CET4434990413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.563182116 CET49904443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.563205004 CET49904443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.563230991 CET4434990413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.563249111 CET49904443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.563256979 CET4434990413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.565145969 CET49910443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.565166950 CET4434991013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:30.565308094 CET49910443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.565412998 CET49910443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:30.565424919 CET4434991013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.128886938 CET4434990613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.129384995 CET49906443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.129410028 CET4434990613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.130074978 CET49906443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.130081892 CET4434990613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.247169971 CET4434990713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.248220921 CET49907443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.248220921 CET49907443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.248233080 CET4434990713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.248241901 CET4434990713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.266393900 CET4434990613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.266769886 CET4434990613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.266858101 CET49906443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.266896963 CET49906443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.266896963 CET49906443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.266916990 CET4434990613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.266927958 CET4434990613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.269776106 CET49911443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.269824028 CET4434991113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.270222902 CET49911443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.270222902 CET49911443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.270283937 CET4434991113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.273473978 CET4434990913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.274235010 CET49909443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.274235010 CET49909443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.274266958 CET4434990913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.274302006 CET4434990913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.276861906 CET4434990813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.277545929 CET49908443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.277545929 CET49908443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.277559996 CET4434990813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.277570963 CET4434990813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.353070021 CET4434991013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.353739977 CET49910443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.353739977 CET49910443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.353748083 CET4434991013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.353760958 CET4434991013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.387195110 CET4434990713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.387330055 CET4434990713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.387360096 CET4434990713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.387454987 CET49907443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.387454987 CET49907443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.387454987 CET49907443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.387474060 CET49907443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.387480974 CET4434990713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.389868975 CET49912443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.389926910 CET4434991213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.390033960 CET49912443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.390136003 CET49912443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.390176058 CET4434991213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.414074898 CET4434990913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.414133072 CET4434990913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.414381027 CET49909443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.414381027 CET49909443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.414381027 CET49909443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.416979074 CET49913443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.417032957 CET4434991313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.417284966 CET49913443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.417392969 CET49913443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.417408943 CET4434991313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.418967962 CET4434990813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.419090033 CET4434990813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.419337034 CET49908443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.419337034 CET49908443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.419612885 CET49908443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.419631958 CET4434990813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.421617031 CET49914443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.421652079 CET4434991413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.421844006 CET49914443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.421895027 CET49914443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.421906948 CET4434991413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.494891882 CET4434991013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.494971037 CET4434991013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.495261908 CET49910443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.495261908 CET49910443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.495337963 CET49910443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.495348930 CET4434991013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.498231888 CET49915443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.498275042 CET4434991513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.498481989 CET49915443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.498584032 CET49915443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.498599052 CET4434991513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:31.726924896 CET49909443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:31.726950884 CET4434990913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.036524057 CET4434991113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.037553072 CET49911443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.037553072 CET49911443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.037580967 CET4434991113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.037617922 CET4434991113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.156235933 CET4434991213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.156779051 CET49912443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.156812906 CET4434991213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.157289028 CET49912443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.157303095 CET4434991213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.175431013 CET4434991413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.176032066 CET4434991113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.176060915 CET4434991113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.176090002 CET4434991113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.176212072 CET49911443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.176316023 CET49914443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.176333904 CET4434991413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.177160978 CET49914443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.177162886 CET49911443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.177171946 CET4434991413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.177185059 CET4434991113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.180448055 CET49916443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.180464983 CET4434991613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.180665970 CET49916443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.180799007 CET49916443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.180804968 CET4434991613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.212791920 CET4434991313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.213632107 CET49913443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.213632107 CET49913443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.213676929 CET4434991313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.213721037 CET4434991313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.253556013 CET4434991513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.254054070 CET49915443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.254072905 CET4434991513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.254661083 CET49915443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.254673004 CET4434991513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.298197031 CET4434991213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.298305035 CET4434991213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.298389912 CET49912443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.298571110 CET49912443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.298604012 CET4434991213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.298629045 CET49912443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.298641920 CET4434991213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.302182913 CET49917443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.302206993 CET4434991713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.302267075 CET49917443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.302445889 CET49917443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.302458048 CET4434991713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.309741974 CET4434991413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.309890985 CET4434991413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.310019970 CET49914443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.310019970 CET49914443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.310019970 CET49914443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.312130928 CET49918443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.312151909 CET4434991813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.312215090 CET49918443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.312339067 CET49918443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.312350035 CET4434991813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.359375000 CET4434991313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.359486103 CET4434991313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.359555006 CET49913443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.359680891 CET49913443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.359682083 CET49913443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.359710932 CET4434991313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.359738111 CET4434991313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.361852884 CET49919443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.361901045 CET4434991913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.361979961 CET49919443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.362121105 CET49919443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.362127066 CET4434991913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.390750885 CET4434991513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.390800953 CET4434991513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.390851021 CET4434991513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.390929937 CET49915443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.391045094 CET49915443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.391046047 CET49915443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.391063929 CET4434991513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.391083956 CET4434991513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.393220901 CET49920443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.393229961 CET4434992013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.393290043 CET49920443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.393394947 CET49920443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.393404961 CET4434992013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.617569923 CET49914443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.617604971 CET4434991413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.938436985 CET4434991613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.939043999 CET49916443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.939084053 CET4434991613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:32.939589977 CET49916443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:32.939604998 CET4434991613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.041747093 CET4434991713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.042186975 CET49917443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.042207956 CET4434991713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.042618036 CET49917443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.042623043 CET4434991713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.060436010 CET4434991813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.060790062 CET49918443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.060863018 CET4434991813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.061239004 CET49918443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.061252117 CET4434991813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.074954987 CET4434991613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.075109959 CET4434991613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.075181961 CET49916443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.075284004 CET49916443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.075306892 CET4434991613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.075359106 CET49916443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.075375080 CET4434991613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.078356981 CET49921443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.078378916 CET4434992113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.078448057 CET49921443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.078624964 CET49921443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.078636885 CET4434992113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.110090017 CET4434991913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.110513926 CET49919443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.110523939 CET4434991913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.110985041 CET49919443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.110989094 CET4434991913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.150369883 CET4434992013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.150744915 CET49920443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.150755882 CET4434992013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.151160955 CET49920443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.151165009 CET4434992013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.178642035 CET4434991713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.178688049 CET4434991713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.178738117 CET49917443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.179020882 CET49917443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.179029942 CET4434991713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.179039955 CET49917443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.179044008 CET4434991713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.183351040 CET49922443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.183383942 CET4434992213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.183542967 CET49922443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.183931112 CET49922443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.183945894 CET4434992213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.197365046 CET4434991813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.197513103 CET4434991813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.197772026 CET49918443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.197905064 CET49918443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.197938919 CET4434991813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.197968006 CET49918443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.197983980 CET4434991813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.209346056 CET49923443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.209364891 CET4434992313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.209438086 CET49923443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.209590912 CET49923443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.209602118 CET4434992313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.248434067 CET4434991913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.248456955 CET4434991913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.248492956 CET4434991913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.248522997 CET49919443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.248620987 CET49919443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.248739958 CET49919443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.248739958 CET49919443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.248748064 CET4434991913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.248754978 CET4434991913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.251528978 CET49924443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.251557112 CET4434992413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.251907110 CET49924443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.251987934 CET49924443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.252000093 CET4434992413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.287251949 CET4434992013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.287349939 CET4434992013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.287456036 CET49920443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.287456036 CET49920443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.287473917 CET49920443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.287478924 CET4434992013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.289747953 CET49925443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.289762974 CET4434992513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:33.289938927 CET49925443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.290019035 CET49925443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:33.290025949 CET4434992513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.008377075 CET4434992113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.009355068 CET49921443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.009370089 CET4434992113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.009624004 CET49921443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.009628057 CET4434992113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.142855883 CET4434992213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.143131971 CET4434992413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.143975019 CET49922443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.143975019 CET49922443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.144002914 CET4434992213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.144017935 CET4434992213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.144408941 CET49924443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.144422054 CET4434992413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.144994020 CET49924443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.144999981 CET4434992413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.145858049 CET4434992313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.146718979 CET49923443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.146718979 CET49923443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.146733046 CET4434992313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.146747112 CET4434992313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.147037029 CET4434992513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.147836924 CET49925443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.147836924 CET49925443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.147876024 CET4434992513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.147900105 CET4434992513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.152693987 CET4434992113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.152858973 CET4434992113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.153003931 CET49921443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.153003931 CET49921443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.153022051 CET49921443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.153029919 CET4434992113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.156142950 CET49926443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.156168938 CET4434992613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.156563997 CET49926443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.156563997 CET49926443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.156588078 CET4434992613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.281440973 CET4434992213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.281497955 CET4434992213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.281544924 CET49922443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.281678915 CET4434992413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.281869888 CET4434992413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.281878948 CET49922443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.281886101 CET4434992213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.281912088 CET49924443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.282294989 CET49924443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.282309055 CET4434992413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.282318115 CET49924443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.282321930 CET4434992413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.282794952 CET4434992313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.282857895 CET4434992313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.282948971 CET49923443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.282957077 CET4434992313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.282984972 CET4434992313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.283031940 CET49923443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.284149885 CET49923443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.284154892 CET4434992313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.284163952 CET49923443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.284168005 CET4434992313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.284997940 CET4434992513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.285043955 CET4434992513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.285099983 CET4434992513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.285154104 CET49925443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.286282063 CET49925443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.286283016 CET49925443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.286300898 CET4434992513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.286323071 CET4434992513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.290352106 CET49927443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.290393114 CET4434992713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.290602922 CET49927443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.291065931 CET49927443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.291095018 CET4434992713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.291205883 CET49928443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.291245937 CET4434992813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.291349888 CET49928443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.291826010 CET49928443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.291855097 CET4434992813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.292170048 CET49929443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.292246103 CET4434992913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.292293072 CET49930443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.292311907 CET4434993013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.292320013 CET49929443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.292398930 CET49930443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.292532921 CET49929443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.292567015 CET4434992913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.292648077 CET49930443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.292673111 CET4434993013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.944034100 CET4434992613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.949095964 CET49926443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.949110031 CET4434992613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:34.949614048 CET49926443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:34.949618101 CET4434992613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.049602032 CET4434993013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.050228119 CET49930443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.050247908 CET4434993013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.050959110 CET49930443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.050971031 CET4434993013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.071305990 CET4434992913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.071580887 CET4434992813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.071887016 CET49929443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.071924925 CET4434992913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.072453022 CET49929443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.072465897 CET4434992913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.073071003 CET49928443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.073086023 CET4434992813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.073597908 CET49928443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.073609114 CET4434992813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.081075907 CET4434992713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.081500053 CET49927443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.081543922 CET4434992713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.082319975 CET49927443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.082335949 CET4434992713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.087232113 CET4434992613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.087404966 CET4434992613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.087474108 CET49926443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.087966919 CET49926443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.087984085 CET4434992613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.087994099 CET49926443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.088000059 CET4434992613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.091842890 CET49931443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.091886997 CET4434993113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.091991901 CET49931443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.092158079 CET49931443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.092184067 CET4434993113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.186825037 CET4434993013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.186873913 CET4434993013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.186940908 CET49930443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.187212944 CET49930443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.187232971 CET4434993013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.187256098 CET49930443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.187267065 CET4434993013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.190099955 CET49932443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.190171003 CET4434993213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.190300941 CET49932443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.190459967 CET49932443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.190489054 CET4434993213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.210416079 CET4434992913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.210488081 CET4434992913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.210586071 CET49929443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.210618019 CET4434992913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.210649014 CET4434992913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.210730076 CET49929443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.210730076 CET49929443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.210771084 CET4434992913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.210803032 CET49929443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.210817099 CET4434992913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.213763952 CET49933443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.213778973 CET4434993313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.213840008 CET49933443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.214047909 CET49933443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.214057922 CET4434993313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.221205950 CET4434992813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.221420050 CET4434992813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.221484900 CET49928443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.221564054 CET49928443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.221564054 CET49928443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.221605062 CET4434992813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.221635103 CET4434992813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.223949909 CET49934443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.223978043 CET4434993413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.224086046 CET49934443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.224267960 CET49934443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.224298000 CET4434993413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.225974083 CET4434992713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.226000071 CET4434992713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.226047039 CET4434992713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.226063013 CET49927443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.226102114 CET49927443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.226257086 CET49927443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.226284027 CET4434992713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.226315022 CET49927443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.226330996 CET4434992713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.230973005 CET49935443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.230988979 CET4434993513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.231070042 CET49935443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.231194973 CET49935443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.231205940 CET4434993513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.856147051 CET4434993113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.857398033 CET49931443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.857398033 CET49931443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.857462883 CET4434993113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.857496977 CET4434993113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.958586931 CET4434993213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.959810019 CET49932443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.959810019 CET49932443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.959887028 CET4434993213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.959903002 CET4434993213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.978593111 CET4434993413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.979343891 CET49934443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.979376078 CET4434993413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.980731010 CET49934443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.980741978 CET4434993413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.981205940 CET4434993313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.982172012 CET49933443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.982172012 CET49933443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.982192993 CET4434993313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.982201099 CET4434993313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.986884117 CET4434993513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.992048025 CET49935443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.992063999 CET4434993513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.993555069 CET4434993113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.993637085 CET4434993113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.993721008 CET49931443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.993751049 CET4434993113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.993782043 CET4434993113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.993884087 CET49931443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.996345997 CET49935443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.996351957 CET4434993513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.996352911 CET49931443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.996387959 CET4434993113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:35.996402979 CET49931443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:35.996417046 CET4434993113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.001791000 CET49936443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.001830101 CET4434993613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.002062082 CET49936443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.005276918 CET49936443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.005301952 CET4434993613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.015666962 CET49937443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:36.015707016 CET443499373.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.015858889 CET49937443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:36.016582966 CET49937443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:36.016597986 CET443499373.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.016716957 CET49938443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:36.016741037 CET443499383.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.017319918 CET49938443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:36.017889977 CET49938443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:36.017901897 CET443499383.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.101320028 CET4434993213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.101366043 CET4434993213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.102463961 CET49932443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.102600098 CET49932443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.102623940 CET4434993213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.102672100 CET49932443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.102685928 CET4434993213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.106362104 CET49939443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.106403112 CET4434993913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.106631994 CET49939443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.106802940 CET49939443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.106831074 CET4434993913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.117746115 CET4434993313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.117846966 CET4434993313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.119282007 CET4434993413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.119426966 CET4434993413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.119472027 CET49933443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.119507074 CET49933443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.119507074 CET49933443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.119513988 CET4434993313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.119522095 CET4434993313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.119555950 CET49934443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.119602919 CET49934443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.119602919 CET49934443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.119622946 CET4434993413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.119646072 CET4434993413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.123316050 CET49940443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.123327017 CET4434994013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.123334885 CET49941443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.123370886 CET4434994113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.123451948 CET49940443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.123459101 CET49941443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.123621941 CET49941443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.123648882 CET4434994113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.123687029 CET49940443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.123692989 CET4434994013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.133737087 CET4434993513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.133892059 CET4434993513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.133938074 CET4434993513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.134031057 CET49935443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.135067940 CET49935443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.135075092 CET4434993513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.135199070 CET49935443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.135202885 CET4434993513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.138595104 CET49942443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.138605118 CET4434994213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.138900995 CET49942443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.138900995 CET49942443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.138919115 CET4434994213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.789518118 CET4434993613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.790271997 CET49936443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.790318012 CET4434993613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.790941954 CET49936443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.790954113 CET4434993613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.853605986 CET443499373.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.853931904 CET49937443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:36.853949070 CET443499373.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.855055094 CET443499373.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.855886936 CET49937443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:36.855978012 CET443499373.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.856111050 CET49937443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:36.856132030 CET443499383.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.856136084 CET443499373.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.856673002 CET49938443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:36.856688023 CET443499383.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.857777119 CET443499383.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.858279943 CET49938443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:36.858445883 CET443499383.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.880978107 CET4434994013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.881462097 CET49940443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.881474018 CET4434994013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.881998062 CET4434994113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.882133007 CET49940443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.882138014 CET4434994013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.882411957 CET49941443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.882447958 CET4434994113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.883220911 CET49941443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.883230925 CET4434994113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.888777971 CET4434993913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.889151096 CET49939443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.889206886 CET4434993913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.889683962 CET49939443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.889694929 CET4434993913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.907556057 CET4434994213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.908031940 CET49942443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.908041000 CET4434994213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.908571959 CET49942443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.908576012 CET4434994213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.913530111 CET49938443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:36.931879044 CET4434993613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.932058096 CET4434993613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.932138920 CET49936443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.932809114 CET49936443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.932823896 CET4434993613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.936248064 CET49943443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.936290026 CET4434994313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:36.936582088 CET49943443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.936805964 CET49943443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:36.936822891 CET4434994313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.019793987 CET4434994113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.019958019 CET4434994113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.020035028 CET49941443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.020189047 CET4434994013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.020301104 CET4434994013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.020359039 CET49940443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.022335052 CET49941443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.022335052 CET49941443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.022367001 CET4434994113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.022392035 CET4434994113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.026700020 CET49940443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.026707888 CET4434994013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.030673981 CET49944443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.030687094 CET4434994413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.030754089 CET49944443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.030942917 CET4434993913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.031027079 CET4434993913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.031058073 CET4434993913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.031085968 CET49939443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.031141996 CET49939443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.032035112 CET49945443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.032062054 CET4434994513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.032120943 CET49945443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.032417059 CET49944443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.032428980 CET4434994413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.032571077 CET49939443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.032594919 CET4434993913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.032685995 CET49939443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.032701015 CET4434993913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.036545992 CET49946443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.036560059 CET4434994613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.036617041 CET49946443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.036828995 CET49946443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.036834955 CET4434994613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.037192106 CET49945443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.037211895 CET4434994513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.047801971 CET4434994213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.047882080 CET4434994213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.047935009 CET49942443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.048140049 CET49942443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.048146009 CET4434994213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.048156977 CET49942443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.048160076 CET4434994213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.053510904 CET49947443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.053528070 CET4434994713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.053612947 CET49947443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.053997993 CET49947443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.054011106 CET4434994713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.350382090 CET443499373.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.350534916 CET443499373.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.353473902 CET49937443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:37.518178940 CET49937443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:37.518209934 CET443499373.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.669764042 CET49948443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:37.669799089 CET44349948144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.669929028 CET49948443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:37.674783945 CET49948443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:37.674799919 CET44349948144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.700609922 CET4434994313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.701569080 CET49943443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.701611042 CET4434994313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.702429056 CET49943443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.702441931 CET4434994313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.729310989 CET49949443192.168.2.5107.178.240.159
                                                                                                                                              Oct 28, 2024 07:27:37.729358912 CET44349949107.178.240.159192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.731018066 CET49949443192.168.2.5107.178.240.159
                                                                                                                                              Oct 28, 2024 07:27:37.731018066 CET49949443192.168.2.5107.178.240.159
                                                                                                                                              Oct 28, 2024 07:27:37.731061935 CET44349949107.178.240.159192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.787221909 CET4434994413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.788296938 CET49944443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.788296938 CET49944443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.788310051 CET4434994413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.788316965 CET4434994413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.805280924 CET4434994613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.806168079 CET49946443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.806168079 CET49946443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.806185007 CET4434994613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.806194067 CET4434994613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.811438084 CET4434994513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.812160969 CET49945443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.812160969 CET49945443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.812182903 CET4434994513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.812191963 CET4434994513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.819135904 CET4434994713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.819714069 CET49947443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.819727898 CET4434994713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.819993019 CET49947443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.819998026 CET4434994713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.841089010 CET4434994313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.841149092 CET4434994313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.841244936 CET4434994313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.841506004 CET49943443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.841506004 CET49943443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.841618061 CET49943443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.841639042 CET4434994313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.844935894 CET49950443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.845022917 CET4434995013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.845174074 CET49950443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.845438004 CET49950443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.845472097 CET4434995013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.926537991 CET4434994413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.926697016 CET4434994413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.929507971 CET49944443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.929507971 CET49944443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.930143118 CET49944443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.930150986 CET4434994413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.932362080 CET49951443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.932394981 CET4434995113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.932615042 CET49951443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.932655096 CET49951443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.932665110 CET4434995113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.946531057 CET4434994613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.946667910 CET4434994613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.947143078 CET49946443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.947185993 CET49946443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.947185993 CET49946443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.947191954 CET4434994613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.947199106 CET4434994613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.949363947 CET49952443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.949394941 CET4434995213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.949582100 CET49952443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.949712038 CET49952443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.949733973 CET4434995213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.950826883 CET4434994513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.950887918 CET4434994513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.950998068 CET4434994513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.951033115 CET49945443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.951139927 CET49945443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.951189995 CET49945443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.951189995 CET49945443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.951203108 CET4434994513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.951212883 CET4434994513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.953324080 CET49953443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.953394890 CET4434995313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.954004049 CET49953443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.954005003 CET49953443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.954092979 CET4434995313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.959719896 CET4434994713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.959786892 CET4434994713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.959882975 CET49947443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.959995031 CET49947443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.960001945 CET4434994713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.960030079 CET49947443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.960036039 CET4434994713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.962646008 CET49954443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.962685108 CET4434995413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.963455915 CET49954443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.963589907 CET49954443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:37.963618040 CET4434995413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.351015091 CET44349949107.178.240.159192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.351466894 CET49949443192.168.2.5107.178.240.159
                                                                                                                                              Oct 28, 2024 07:27:38.351485014 CET44349949107.178.240.159192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.352899075 CET44349949107.178.240.159192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.352961063 CET49949443192.168.2.5107.178.240.159
                                                                                                                                              Oct 28, 2024 07:27:38.391201973 CET49949443192.168.2.5107.178.240.159
                                                                                                                                              Oct 28, 2024 07:27:38.391518116 CET44349949107.178.240.159192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.391594887 CET49949443192.168.2.5107.178.240.159
                                                                                                                                              Oct 28, 2024 07:27:38.391611099 CET44349949107.178.240.159192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.391618967 CET49949443192.168.2.5107.178.240.159
                                                                                                                                              Oct 28, 2024 07:27:38.431524992 CET49949443192.168.2.5107.178.240.159
                                                                                                                                              Oct 28, 2024 07:27:38.431535959 CET44349949107.178.240.159192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.540108919 CET44349948144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.540616989 CET49948443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:38.540628910 CET44349948144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.542289019 CET44349948144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.542356014 CET49948443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:38.544480085 CET49948443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:38.544570923 CET44349948144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.545078993 CET49948443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:38.545088053 CET44349948144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.553314924 CET44349949107.178.240.159192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.554938078 CET44349949107.178.240.159192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.554999113 CET49949443192.168.2.5107.178.240.159
                                                                                                                                              Oct 28, 2024 07:27:38.555593967 CET49949443192.168.2.5107.178.240.159
                                                                                                                                              Oct 28, 2024 07:27:38.555608988 CET44349949107.178.240.159192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.581871986 CET49955443192.168.2.535.190.25.25
                                                                                                                                              Oct 28, 2024 07:27:38.581909895 CET4434995535.190.25.25192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.581964016 CET49955443192.168.2.535.190.25.25
                                                                                                                                              Oct 28, 2024 07:27:38.582531929 CET49955443192.168.2.535.190.25.25
                                                                                                                                              Oct 28, 2024 07:27:38.582546949 CET4434995535.190.25.25192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.584781885 CET49948443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:38.603837013 CET4434995013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.612595081 CET49950443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.612632036 CET4434995013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.613998890 CET49950443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.614012003 CET4434995013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.670768976 CET4434995113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.671869040 CET49951443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.671885967 CET4434995113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.673260927 CET49951443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.673266888 CET4434995113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.699796915 CET4434995213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.700431108 CET49952443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.700504065 CET4434995213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.701574087 CET49952443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.701590061 CET4434995213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.714962006 CET4434995313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.715591908 CET49953443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.715657949 CET4434995313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.716412067 CET49953443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.716430902 CET4434995313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.724137068 CET4434995413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.724690914 CET49954443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.724736929 CET4434995413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.725689888 CET49954443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.725703001 CET4434995413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.741610050 CET44349948144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.741693020 CET49948443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:38.746383905 CET4434995013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.746553898 CET4434995013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.746618986 CET49950443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.760232925 CET49950443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.760251045 CET4434995013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.760760069 CET49948443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:38.760831118 CET44349948144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.760883093 CET49948443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:38.768516064 CET49956443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:38.768575907 CET44349956144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.768644094 CET49956443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:38.769324064 CET49956443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:38.769345999 CET44349956144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.775677919 CET49957443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.775716066 CET4434995713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.775799990 CET49957443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.776853085 CET49957443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.776880026 CET4434995713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.806755066 CET4434995113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.806932926 CET4434995113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.806983948 CET49951443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.807327986 CET49951443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.807339907 CET4434995113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.807368994 CET49951443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.807374001 CET4434995113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.814011097 CET49958443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.814029932 CET4434995813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.814095974 CET49958443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.814438105 CET49958443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.814445019 CET4434995813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.835418940 CET4434995213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.835480928 CET4434995213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.835549116 CET49952443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.836462021 CET49952443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.836462021 CET49952443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.836502075 CET4434995213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.836527109 CET4434995213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.842844009 CET49959443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.842871904 CET4434995913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.842931986 CET49959443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.843424082 CET49959443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.843436956 CET4434995913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.853332996 CET4434995313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.853466034 CET4434995313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.853533030 CET49953443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.854038000 CET49953443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.854072094 CET4434995313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.854104996 CET49953443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.854120970 CET4434995313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.860774994 CET49960443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.860795021 CET4434996013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.860866070 CET49960443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.861323118 CET49960443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.861335039 CET4434996013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.861891031 CET4434995413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.861953974 CET4434995413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.862004042 CET49954443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.862118959 CET49954443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.862143040 CET4434995413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.862169027 CET49954443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.862183094 CET4434995413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.866372108 CET49961443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.866405010 CET4434996113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.866461039 CET49961443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.867022038 CET49961443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:38.867038012 CET4434996113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.993417978 CET4970980192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:38.998869896 CET804970918.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.191930056 CET4434995535.190.25.25192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.192226887 CET49955443192.168.2.535.190.25.25
                                                                                                                                              Oct 28, 2024 07:27:39.192257881 CET4434995535.190.25.25192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.196094036 CET4434995535.190.25.25192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.196166992 CET49955443192.168.2.535.190.25.25
                                                                                                                                              Oct 28, 2024 07:27:39.196618080 CET49955443192.168.2.535.190.25.25
                                                                                                                                              Oct 28, 2024 07:27:39.196702003 CET4434995535.190.25.25192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.196858883 CET49955443192.168.2.535.190.25.25
                                                                                                                                              Oct 28, 2024 07:27:39.196867943 CET4434995535.190.25.25192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.243355989 CET49955443192.168.2.535.190.25.25
                                                                                                                                              Oct 28, 2024 07:27:39.339962959 CET4434995535.190.25.25192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.341420889 CET4434995535.190.25.25192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.341516972 CET49955443192.168.2.535.190.25.25
                                                                                                                                              Oct 28, 2024 07:27:39.341942072 CET49955443192.168.2.535.190.25.25
                                                                                                                                              Oct 28, 2024 07:27:39.341959953 CET4434995535.190.25.25192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.443870068 CET44349956144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.444231033 CET49956443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:39.444262028 CET44349956144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.447845936 CET44349956144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.448029995 CET49956443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:39.448425055 CET49956443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:39.448426008 CET49956443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:39.448477983 CET44349956144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.448616028 CET44349956144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.500543118 CET49956443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:39.500570059 CET44349956144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.534987926 CET4434995713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.536497116 CET49957443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:39.536530018 CET4434995713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.537843943 CET49957443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:39.537856102 CET4434995713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.554805040 CET49956443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:39.567028999 CET4434995813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.567585945 CET49958443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:39.567599058 CET4434995813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.569583893 CET49958443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:39.569587946 CET4434995813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.606524944 CET4434995913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.607028961 CET49959443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:39.607059956 CET4434995913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.609111071 CET49959443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:39.609121084 CET4434995913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.623025894 CET4434996013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.623084068 CET4434996113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.624284983 CET49960443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:39.624303102 CET4434996013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.624974966 CET49960443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:39.624979019 CET4434996013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.627044916 CET49961443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:39.627063990 CET4434996113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.628019094 CET49961443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:39.628025055 CET4434996113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.640636921 CET44349956144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.640700102 CET44349956144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.640722036 CET44349956144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.640815973 CET49956443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:39.640835047 CET44349956144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.672794104 CET4434995713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.672939062 CET4434995713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.672990084 CET4434995713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.673053026 CET49957443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:39.673253059 CET49957443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:39.676639080 CET44349956144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.676996946 CET49956443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:39.706069946 CET4434995813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.706118107 CET4434995813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.706289053 CET49958443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:39.744990110 CET4434995913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.745032072 CET4434995913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.745167971 CET49959443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:39.760641098 CET4434996113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.760658026 CET4434996113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.760730982 CET4434996113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.760791063 CET49961443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:39.761105061 CET4434996013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.761280060 CET4434996013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:39.761311054 CET49961443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:39.761344910 CET49960443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:40.205832005 CET49956443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:40.205866098 CET44349956144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:40.205903053 CET49956443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:40.206140041 CET49956443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:40.271379948 CET49957443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:40.271401882 CET4434995713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:40.271433115 CET49957443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:40.271445990 CET4434995713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:40.276618958 CET49961443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:40.276648045 CET4434996113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:40.276669025 CET49961443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:40.276679039 CET4434996113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:40.279087067 CET49958443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:40.279107094 CET4434995813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:40.281687975 CET49960443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:40.281701088 CET4434996013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:40.288532019 CET49959443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:40.288551092 CET4434995913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:40.401344061 CET49962443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:40.401376009 CET443499623.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:40.401451111 CET49962443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:40.401571035 CET49938443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:40.401889086 CET49962443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:40.401915073 CET443499623.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:40.443342924 CET443499383.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:40.531008959 CET49963443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:40.531050920 CET4434996313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:40.531117916 CET49963443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:40.579026937 CET49963443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:40.579044104 CET4434996313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:40.609697104 CET49964443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:40.609776974 CET4434996413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:40.609860897 CET49964443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:40.614468098 CET49965443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:40.614496946 CET4434996513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:40.614553928 CET49965443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:40.616137028 CET49966443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:40.616158009 CET4434996613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:40.616224051 CET49966443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:40.616714001 CET49964443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:40.616748095 CET4434996413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:40.683332920 CET49967443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:40.683362007 CET4434996713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:40.683423042 CET49967443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:40.688126087 CET49965443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:40.688144922 CET4434996513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:40.688430071 CET49966443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:40.688468933 CET4434996613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:40.723617077 CET49967443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:40.723634005 CET4434996713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.021425962 CET443499383.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.021488905 CET443499383.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.021511078 CET443499383.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.021531105 CET443499383.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.021543026 CET49938443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:41.021559000 CET443499383.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.021575928 CET443499383.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.021596909 CET49938443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:41.021619081 CET49938443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:41.021621943 CET443499383.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.022840977 CET443499383.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.022912025 CET49938443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:41.207577944 CET49938443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:41.207591057 CET443499383.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.252240896 CET443499623.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.252692938 CET49962443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:41.252708912 CET443499623.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.253792048 CET443499623.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.255176067 CET49962443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:41.255373955 CET443499623.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.255387068 CET49962443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:41.299406052 CET443499623.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.306209087 CET49962443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:41.346775055 CET4434996313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.347822905 CET49963443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.347822905 CET49963443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.347853899 CET4434996313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.347868919 CET4434996313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.385484934 CET4434996413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.386562109 CET49964443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.386563063 CET49964443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.386609077 CET4434996413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.386632919 CET4434996413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.451625109 CET4434996613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.452609062 CET49966443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.452609062 CET49966443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.452646017 CET4434996613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.452666998 CET4434996613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.462420940 CET4434996513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.462898970 CET49965443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.462914944 CET4434996513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.463268042 CET49965443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.463273048 CET4434996513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.484610081 CET4434996713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.486927032 CET49967443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.486948967 CET4434996713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.489506960 CET4434996313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.489537954 CET4434996313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.489583015 CET4434996313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.489629984 CET49967443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.489636898 CET4434996713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.489640951 CET49963443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.489660978 CET49963443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.489852905 CET49963443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.489852905 CET49963443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.489882946 CET4434996313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.489895105 CET4434996313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.494704008 CET49968443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.494731903 CET4434996813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.498752117 CET49968443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.499125957 CET49968443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.499144077 CET4434996813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.526982069 CET4434996413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.527000904 CET4434996413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.527034998 CET4434996413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.530697107 CET49964443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.532371044 CET49964443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.532398939 CET4434996413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.532438040 CET49964443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.532453060 CET4434996413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.535520077 CET49969443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.535542965 CET4434996913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.535754919 CET49969443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.535936117 CET49969443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.535947084 CET4434996913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.592900991 CET4434996613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.593041897 CET4434996613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.593297958 CET49966443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.593342066 CET49966443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.593343019 CET49966443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.593364000 CET4434996613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.593385935 CET4434996613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.596404076 CET49970443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.596435070 CET4434997013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.596513033 CET49970443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.596688986 CET49970443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.596704960 CET4434997013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.623866081 CET4434996713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.623924017 CET4434996713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.624030113 CET4434996713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.624067068 CET49967443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.624133110 CET49967443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.627448082 CET49967443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.627469063 CET4434996713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.627521992 CET49967443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.627527952 CET4434996713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.649714947 CET49971443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.649734020 CET4434997113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.649868011 CET49971443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.652857065 CET49971443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.652867079 CET4434997113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.765893936 CET4434996513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.765943050 CET4434996513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.766052961 CET49965443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.768170118 CET49965443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.768170118 CET49965443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.768183947 CET4434996513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.768193007 CET4434996513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.775363922 CET49972443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.775384903 CET4434997213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.775763988 CET49972443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.775918007 CET49972443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:41.775933027 CET4434997213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.881864071 CET443499623.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.925945997 CET49962443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:41.999308109 CET443499623.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.999360085 CET443499623.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.999404907 CET443499623.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.999437094 CET49962443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:41.999437094 CET443499623.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.999458075 CET443499623.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.999475002 CET49962443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:41.999486923 CET443499623.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:41.999524117 CET49962443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:41.999524117 CET49962443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:41.999531984 CET443499623.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.000051975 CET49962443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:42.002103090 CET443499623.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.002254963 CET443499623.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.002290964 CET49962443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:42.002384901 CET49962443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:42.004710913 CET49962443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:42.004735947 CET443499623.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.016746044 CET49973443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:42.016747952 CET49974443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:42.016771078 CET443499733.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.016791105 CET4434997418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.016875029 CET49973443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:42.016880989 CET49974443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:42.017533064 CET49974443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:42.017560005 CET4434997418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.017811060 CET49973443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:42.017822027 CET443499733.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.287324905 CET4434996913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.298445940 CET4434996813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.331192017 CET49969443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.347191095 CET49968443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.359514952 CET4434997013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.401141882 CET49970443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.420125961 CET4434997113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.461971998 CET49971443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.548686028 CET4434997213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.592869043 CET49972443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.702995062 CET49972443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.703001022 CET4434997213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.704440117 CET49972443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.704446077 CET4434997213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.705319881 CET49971443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.705338955 CET4434997113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.706372976 CET49971443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.706377029 CET4434997113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.707036972 CET49969443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.707045078 CET4434996913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.708534002 CET49969443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.708538055 CET4434996913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.709075928 CET49968443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.709100962 CET4434996813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.710501909 CET49968443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.710510015 CET4434996813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.716764927 CET49970443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.716780901 CET4434997013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.717715025 CET49970443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.717720985 CET4434997013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.839536905 CET4434997113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.839610100 CET4434997113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.839664936 CET49971443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.842519045 CET4434996913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.842626095 CET4434996913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.842663050 CET4434996913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.842672110 CET49969443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.842716932 CET49969443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.847501993 CET4434997213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.847646952 CET4434997213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.847702980 CET49972443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.851783991 CET4434996813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.851804018 CET4434996813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.851847887 CET49968443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.851865053 CET4434996813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.851979017 CET4434996813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.852021933 CET49968443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.854583979 CET443499733.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.854995966 CET4434997013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.855180025 CET4434997013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.855216026 CET4434997013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.855231047 CET49970443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.855263948 CET49970443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.859627008 CET4434997418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.868424892 CET49971443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.868434906 CET4434997113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.868447065 CET49971443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.868452072 CET4434997113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.872838974 CET49968443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.872860909 CET4434996813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.872874975 CET49968443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.872881889 CET4434996813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.873507977 CET49970443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.873516083 CET4434997013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.873528957 CET49970443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.873533964 CET4434997013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.878751040 CET49969443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.878757000 CET4434996913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.878766060 CET49969443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.878768921 CET4434996913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.881078005 CET49972443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.881091118 CET4434997213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.881165981 CET49972443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.881172895 CET4434997213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.884990931 CET49974443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:42.885030031 CET4434997418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.885591030 CET49973443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:42.885602951 CET443499733.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.886161089 CET4434997418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.889014959 CET49974443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:42.889170885 CET443499733.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.889198065 CET4434997418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.889245033 CET49973443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:42.889561892 CET49974443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:42.891037941 CET49973443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:42.891202927 CET443499733.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.891400099 CET49973443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:42.891405106 CET443499733.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.899349928 CET49975443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.899410963 CET4434997513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.899492025 CET49975443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.901806116 CET49976443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.901896954 CET4434997613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.901988983 CET49976443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.902811050 CET49975443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.902843952 CET4434997513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.904608011 CET49977443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.904669046 CET4434997713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.904748917 CET49977443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.905324936 CET49977443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.905353069 CET4434997713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.906934023 CET49976443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.906970978 CET4434997613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.910330057 CET49978443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.910356045 CET4434997813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.910429955 CET49978443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.910706997 CET49978443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.910753012 CET4434997813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.913151026 CET49979443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.913167000 CET4434997913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.913225889 CET49979443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.916258097 CET49979443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:42.916270018 CET4434997913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.935358047 CET4434997418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:42.945185900 CET49973443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:43.135907888 CET4434997418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.177299023 CET49974443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:43.253163099 CET4434997418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.253187895 CET4434997418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.253228903 CET49974443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:43.253232956 CET4434997418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.253252029 CET4434997418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.253271103 CET4434997418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.253273010 CET49974443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:43.253297091 CET49974443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:43.253297091 CET4434997418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.253315926 CET49974443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:43.253345966 CET49974443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:43.255824089 CET4434997418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.255903006 CET49974443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:43.255928993 CET4434997418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.255970001 CET4434997418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.255981922 CET49974443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:43.256016970 CET49974443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:43.256218910 CET49974443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:43.256241083 CET4434997418.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.411297083 CET443499733.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.411458969 CET443499733.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.411571026 CET49973443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:43.412327051 CET49973443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:43.412337065 CET443499733.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.506966114 CET49980443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:43.506980896 CET44349980144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.507046938 CET49980443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:43.507932901 CET49980443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:43.507944107 CET44349980144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.509447098 CET49981443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:43.509526014 CET443499813.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.509845018 CET49981443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:43.510505915 CET49981443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:43.510536909 CET443499813.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.574312925 CET49983443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:43.574361086 CET4434998318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.574589968 CET49983443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:43.575033903 CET49983443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:43.575054884 CET4434998318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.651843071 CET4434997613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.655622959 CET49976443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.655683994 CET4434997613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.658214092 CET4434997713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.658876896 CET49976443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.658890963 CET4434997613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.659419060 CET49977443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.659452915 CET4434997713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.660084963 CET49977443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.660092115 CET4434997713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.661257982 CET4434997513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.662062883 CET49975443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.662089109 CET4434997513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.663115978 CET49975443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.663134098 CET4434997513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.670681953 CET4434997913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.671267033 CET49979443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.671299934 CET4434997913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.672137976 CET49979443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.672146082 CET4434997913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.672991037 CET4434997813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.673351049 CET49978443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.673372030 CET4434997813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.673927069 CET49978443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.673933029 CET4434997813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.797583103 CET4434997613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.797607899 CET4434997613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.797641993 CET4434997613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.797688961 CET49976443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.797739029 CET49976443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.797991991 CET49976443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.797992945 CET49976443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.798029900 CET4434997613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.798054934 CET4434997613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.800461054 CET49984443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.800477982 CET4434998413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.800590038 CET49984443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.800852060 CET49984443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.800858974 CET4434998413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.802912951 CET4434997513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.802994013 CET4434997513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.803205013 CET49975443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.803323030 CET49975443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.803360939 CET4434997513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.803399086 CET49975443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.803415060 CET4434997513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.804990053 CET4434997713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.805104017 CET4434997713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.805207968 CET49977443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.806348085 CET49977443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.806395054 CET4434997713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.809839964 CET4434997913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.810043097 CET4434997913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.810132980 CET49979443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.810497999 CET49979443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.810516119 CET4434997913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.810540915 CET49979443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.810554028 CET4434997913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.811026096 CET49985443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.811077118 CET4434998513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.811152935 CET49985443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.811248064 CET4434997813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.811276913 CET4434997813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.811336994 CET4434997813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.811388016 CET49978443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.811438084 CET49978443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.811647892 CET49985443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.811677933 CET4434998513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.811908007 CET49978443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.811922073 CET4434997813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.814227104 CET49986443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.814240932 CET4434998613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.814445972 CET49986443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.814838886 CET49986443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.814847946 CET4434998613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.818520069 CET49987443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.818543911 CET4434998713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.818634033 CET49987443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.818710089 CET49988443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.818752050 CET4434998813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.818813086 CET49988443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.818909883 CET49987443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.818933964 CET4434998713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.819103003 CET49988443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:43.819129944 CET4434998813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.218246937 CET44349980144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.218513966 CET49980443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:44.218523979 CET44349980144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.219643116 CET44349980144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.219944000 CET49980443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:44.220113039 CET44349980144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.220206022 CET49980443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:44.220258951 CET44349980144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.384601116 CET443499813.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.384942055 CET49981443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:44.385003090 CET443499813.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.385596991 CET443499813.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.386029005 CET49981443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:44.386132956 CET443499813.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.386326075 CET49981443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:44.396248102 CET44349980144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.427335978 CET443499813.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.429718971 CET4434998318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.430041075 CET49983443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:44.430056095 CET4434998318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.431142092 CET4434998318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.431451082 CET49983443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:44.431562901 CET49983443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:44.431567907 CET4434998318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.431619883 CET4434998318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.432876110 CET44349980144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.432959080 CET49980443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:44.433563948 CET49980443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:44.433571100 CET44349980144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.441239119 CET49989443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:44.441258907 CET44349989144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.441385031 CET49989443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:44.441905022 CET49989443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:44.441921949 CET44349989144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.476941109 CET49983443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:44.571579933 CET4434998413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.572184086 CET49984443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.572196007 CET4434998413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.572633982 CET49984443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.572637081 CET4434998413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.576139927 CET4434998813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.576575994 CET49988443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.576596975 CET4434998813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.576858997 CET4434998713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.577269077 CET49988443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.577280045 CET4434998813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.577461004 CET49987443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.577533007 CET4434998713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.578032970 CET49987443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.578047037 CET4434998713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.579730988 CET4434998613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.580131054 CET49986443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.580137968 CET4434998613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.580488920 CET49986443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.580495119 CET4434998613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.580498934 CET4434998513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.580830097 CET49985443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.580866098 CET4434998513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.581276894 CET49985443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.581288099 CET4434998513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.710498095 CET4434998413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.710522890 CET4434998413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.710552931 CET4434998413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.713912964 CET4434998813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.714198112 CET4434998813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.717077017 CET4434998613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.717216969 CET4434998613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.717303991 CET4434998713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.717365980 CET49984443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.717433929 CET49986443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.717438936 CET49988443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.717520952 CET4434998713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.717689991 CET49987443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.719552040 CET49984443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.719558954 CET4434998413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.719568968 CET49984443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.719573021 CET4434998413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.720156908 CET4434998513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.720235109 CET4434998513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.720546961 CET49985443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.721340895 CET49987443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.721340895 CET49987443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.721374035 CET4434998713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.721400023 CET4434998713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.722796917 CET49985443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.722798109 CET49985443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.722812891 CET4434998513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.722834110 CET4434998513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.722897053 CET443499813.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.722961903 CET443499813.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.723042965 CET49981443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:44.723078012 CET443499813.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.723130941 CET49981443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:44.723144054 CET443499813.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.723193884 CET443499813.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.723265886 CET49981443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:44.724199057 CET49988443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.724200010 CET49988443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.724226952 CET4434998813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.724253893 CET4434998813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.732626915 CET49986443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.732630968 CET4434998613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.742038965 CET49981443192.168.2.53.165.113.80
                                                                                                                                              Oct 28, 2024 07:27:44.742064953 CET443499813.165.113.80192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.780689955 CET49990443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.780725002 CET4434999013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.780842066 CET49990443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.783166885 CET49991443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.783236980 CET4434999113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.783469915 CET49991443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.784019947 CET49992443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.784075022 CET4434999213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.784177065 CET49992443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.785417080 CET49993443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.785459995 CET4434999313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.785545111 CET49993443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.786463022 CET49994443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.786487103 CET4434999413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.786787033 CET49994443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.787245989 CET49994443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.787266016 CET4434999413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.787604094 CET49993443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.787619114 CET4434999313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.787775040 CET49990443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.787801981 CET4434999013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.787990093 CET49991443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.788023949 CET4434999113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.788224936 CET49992443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:44.788254976 CET4434999213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.799724102 CET49995443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:44.799746990 CET4434999518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.799879074 CET49995443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:44.800280094 CET49995443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:44.800303936 CET4434999518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.961824894 CET4434998318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.961993933 CET4434998318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:44.962563992 CET49983443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:44.963785887 CET49983443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:44.963810921 CET4434998318.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.118202925 CET44349989144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.130860090 CET49989443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:45.130904913 CET44349989144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.132049084 CET44349989144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.137136936 CET49989443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:45.137307882 CET44349989144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.140355110 CET49989443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:45.140408039 CET44349989144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.308419943 CET44349989144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.344180107 CET44349989144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.344252110 CET49989443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:45.344748974 CET49989443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:45.344758987 CET44349989144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.476083994 CET49997443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:45.476109982 CET44349997144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.476334095 CET49997443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:45.476684093 CET49997443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:45.476696014 CET44349997144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.533850908 CET4434999313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.534432888 CET49993443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.534456015 CET4434999313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.534925938 CET49993443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.534934044 CET4434999313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.540276051 CET4434999113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.540725946 CET49991443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.540754080 CET4434999113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.541187048 CET49991443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.541193008 CET4434999113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.543308973 CET4434999213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.543656111 CET49992443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.543730974 CET4434999213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.544048071 CET49992443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.544065952 CET4434999213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.545587063 CET4434999413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.545866966 CET49994443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.545881987 CET4434999413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.546236038 CET49994443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.546242952 CET4434999413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.583300114 CET4434999013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.583709002 CET49990443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.583749056 CET4434999013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.584053993 CET49990443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.584067106 CET4434999013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.641592979 CET4434999518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.641896963 CET49995443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:45.641916990 CET4434999518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.642375946 CET4434999518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.642704964 CET49995443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:45.642788887 CET4434999518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.642854929 CET49995443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:45.670613050 CET4434999313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.670660973 CET4434999313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.670732975 CET49993443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.671026945 CET49993443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.671036959 CET4434999313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.671075106 CET49993443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.671080112 CET4434999313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.674355984 CET49998443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.674376965 CET4434999813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.674451113 CET49998443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.674635887 CET49998443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.674643040 CET4434999813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.677558899 CET4434999113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.678203106 CET4434999113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.678281069 CET49991443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.678281069 CET49991443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.678355932 CET49991443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.678384066 CET4434999113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.678563118 CET4434999213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.678723097 CET4434999213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.678854942 CET49992443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.678867102 CET4434999213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.678929090 CET49992443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.678966045 CET49992443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.678992987 CET4434999213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.679039955 CET49992443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.679053068 CET4434999213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.680171013 CET4434999413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.680318117 CET4434999413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.680383921 CET49994443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.680418968 CET49994443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.680418968 CET49994443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.680439949 CET4434999413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.680460930 CET4434999413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.680737972 CET49999443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.680768967 CET4434999913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.681018114 CET49999443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.681139946 CET49999443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.681154966 CET4434999913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.682483912 CET50000443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.682497978 CET4435000013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.682545900 CET50000443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.682655096 CET50000443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.682665110 CET50001443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.682667971 CET4435000013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.682703018 CET4435000113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.682765007 CET50001443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.682893038 CET50001443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.682910919 CET4435000113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.687354088 CET4434999518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.691925049 CET49995443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:45.729787111 CET4434999013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.729942083 CET4434999013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.729986906 CET4434999013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.730001926 CET49990443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.730032921 CET49990443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.730123043 CET49990443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.730123043 CET49990443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.730148077 CET4434999013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.730170012 CET4434999013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.732619047 CET50002443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.732649088 CET4435000213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.732750893 CET50002443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.732896090 CET50002443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:45.732908010 CET4435000213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.165117979 CET4434999518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.165147066 CET4434999518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.165198088 CET4434999518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.165214062 CET49995443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:46.165225029 CET4434999518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.165277958 CET49995443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:46.166719913 CET49995443192.168.2.518.66.102.91
                                                                                                                                              Oct 28, 2024 07:27:46.166738033 CET4434999518.66.102.91192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.183868885 CET44349997144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.184107065 CET49997443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:46.184124947 CET44349997144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.187650919 CET44349997144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.187717915 CET49997443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:46.188044071 CET49997443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:46.188179016 CET49997443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:46.188183069 CET44349997144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.188215017 CET44349997144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.241863966 CET49997443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:46.241872072 CET44349997144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.288826942 CET49997443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:46.362442017 CET44349997144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.399041891 CET44349997144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.399233103 CET49997443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:46.399454117 CET49997443192.168.2.5144.15.232.38
                                                                                                                                              Oct 28, 2024 07:27:46.399461985 CET44349997144.15.232.38192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.445152998 CET4435000113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.446314096 CET50001443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.446314096 CET50001443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.446332932 CET4435000113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.446345091 CET4435000113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.448916912 CET4434999813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.449635983 CET49998443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.449635983 CET49998443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.449650049 CET4434999813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.449657917 CET4434999813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.457921982 CET4435000013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.458600998 CET50000443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.458600998 CET50000443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.458622932 CET4435000013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.458651066 CET4435000013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.495982885 CET4435000213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.496325016 CET50002443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.496340990 CET4435000213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.496712923 CET50002443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.496716976 CET4435000213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.581994057 CET4435000113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.582134962 CET4435000113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.582273006 CET50001443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.582369089 CET50001443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.582369089 CET50001443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.582390070 CET4435000113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.582398891 CET4435000113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.585165977 CET50003443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.585208893 CET4435000313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.585496902 CET50003443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.585606098 CET50003443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.585624933 CET4435000313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.606719017 CET4435000013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.606750011 CET4435000013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.606801033 CET4435000013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.606995106 CET50000443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.606995106 CET50000443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.607033968 CET50000443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.607043982 CET4435000013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.609603882 CET50004443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.609622002 CET4435000413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.609733105 CET50004443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.609800100 CET50004443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.609818935 CET4435000413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.642024994 CET4435000213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.642041922 CET4435000213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.642097950 CET4435000213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.642163992 CET50002443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.642163992 CET50002443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.642318964 CET50002443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.642318964 CET50002443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.642328978 CET4435000213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.642337084 CET4435000213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.646771908 CET50005443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.646785021 CET4435000513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.646899939 CET50005443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.647129059 CET50005443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.647140980 CET4435000513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.649461985 CET4434999913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.650038004 CET49999443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.650054932 CET4434999913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.650471926 CET49999443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.650476933 CET4434999913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.726409912 CET4434999813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.726453066 CET4434999813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.726485968 CET4434999813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.726572990 CET49998443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.726572990 CET49998443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.726839066 CET49998443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.726839066 CET49998443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.726850033 CET4434999813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.726857901 CET4434999813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.729618073 CET50006443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.729651928 CET4435000613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.729768038 CET50006443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.729958057 CET50006443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.729969978 CET4435000613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.788836002 CET4434999913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.789372921 CET4434999913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.789489031 CET49999443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.794213057 CET49999443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.794226885 CET4434999913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.794258118 CET49999443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.794266939 CET4434999913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.800662994 CET50007443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.800678968 CET4435000713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:46.800950050 CET50007443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.801634073 CET50007443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:46.801644087 CET4435000713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.352632999 CET4435000413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.370491028 CET4435000313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.399213076 CET50004443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.401437998 CET4435000513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.414822102 CET50003443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.446058035 CET50005443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.489160061 CET4435000613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.539825916 CET50006443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.570971012 CET4435000713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.617933989 CET50007443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.714525938 CET50007443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.714551926 CET4435000713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.716109991 CET50007443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.716130018 CET4435000713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.717104912 CET50006443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.717127085 CET4435000613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.718092918 CET50006443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.718097925 CET4435000613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.718951941 CET50004443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.718964100 CET4435000413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.719659090 CET50004443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.719672918 CET4435000413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.720856905 CET50003443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.720927000 CET4435000313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.721518040 CET50003443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.721530914 CET4435000313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.722408056 CET50005443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.722424030 CET4435000513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.723381042 CET50005443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.723386049 CET4435000513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.852454901 CET4435000413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.852524042 CET4435000413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.852588892 CET50004443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.852608919 CET4435000413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.852665901 CET4435000413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.852730989 CET50004443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.853420019 CET4435000613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.853583097 CET4435000613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.853621006 CET4435000613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.853636026 CET50006443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.853671074 CET50006443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.853728056 CET4435000713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.853970051 CET4435000713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.853975058 CET50004443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.854013920 CET4435000413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.854022026 CET50007443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.854027033 CET50004443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.854032040 CET4435000413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.855902910 CET4435000513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.855982065 CET4435000513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.856045008 CET50005443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.857497931 CET50006443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.857503891 CET4435000613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.857533932 CET50006443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.857537985 CET4435000613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.859561920 CET50007443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.859590054 CET4435000713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.859606028 CET50007443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.859612942 CET4435000713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.860025883 CET4435000313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.860054970 CET4435000313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.860117912 CET4435000313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.860126972 CET50003443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.860280037 CET50003443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.861471891 CET50003443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.861506939 CET4435000313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.861532927 CET50003443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.861550093 CET4435000313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.863090992 CET50005443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.863099098 CET4435000513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.863137007 CET50005443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.863141060 CET4435000513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.869822979 CET50008443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.869851112 CET4435000813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.869934082 CET50008443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.872339964 CET50009443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.872368097 CET4435000913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.872452974 CET50009443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.873159885 CET50008443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.873171091 CET4435000813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.875343084 CET50010443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.875360012 CET4435001013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.875580072 CET50009443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.875595093 CET4435000913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.875631094 CET50010443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.875828028 CET50010443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.875842094 CET4435001013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.878055096 CET50011443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.878082991 CET4435001113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.878207922 CET50011443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.879056931 CET50012443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.879122019 CET4435001213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.879195929 CET50012443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.879538059 CET50011443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.879551888 CET4435001113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:47.879693031 CET50012443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:47.879725933 CET4435001213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.625612020 CET4435001013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.626287937 CET50010443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.626342058 CET4435001013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.627135992 CET50010443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.627151966 CET4435001013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.632523060 CET4435001213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.633093119 CET50012443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.633151054 CET4435001213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.633894920 CET50012443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.633912086 CET4435001213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.634475946 CET4435001113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.634939909 CET50011443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.634959936 CET4435001113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.635848999 CET50011443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.635855913 CET4435001113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.641560078 CET4435000813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.642107964 CET50008443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.642148018 CET4435000813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.642941952 CET50008443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.642956972 CET4435000813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.644711971 CET4435000913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.645394087 CET50009443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.645406961 CET4435000913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.646019936 CET50009443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.646024942 CET4435000913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.762593985 CET4435001013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.762628078 CET4435001013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.762681007 CET4435001013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.762701035 CET50010443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.762754917 CET50010443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.763566971 CET50010443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.763605118 CET4435001013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.763637066 CET50010443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.763668060 CET4435001013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.768157005 CET50013443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.768220901 CET4435001313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.768330097 CET50013443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.768589020 CET50013443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.768616915 CET4435001313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.769740105 CET4435001113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.769963980 CET4435001113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.770020962 CET50011443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.770349979 CET50011443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.770361900 CET4435001113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.770395041 CET50011443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.770401955 CET4435001113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.770653009 CET4435001213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.770778894 CET4435001213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.770813942 CET4435001213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.770833969 CET50012443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.770867109 CET50012443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.772075891 CET50012443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.772104025 CET4435001213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.778695107 CET50014443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.778743029 CET4435001413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.778820038 CET50014443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.779112101 CET50014443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.779143095 CET4435001413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.780108929 CET50015443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.780134916 CET4435001513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.780224085 CET50015443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.780663967 CET50015443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.780687094 CET4435001513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.783304930 CET4435000813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.783392906 CET4435000813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.783453941 CET50008443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.783473015 CET4435000813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.783562899 CET4435000813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.783811092 CET50008443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.783811092 CET50008443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.783812046 CET50008443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.783843040 CET4435000813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.785352945 CET4435000913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.785435915 CET4435000913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.785497904 CET50009443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.785825968 CET50009443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.785835981 CET4435000913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.785871029 CET50009443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.785876989 CET4435000913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.794094086 CET50016443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.794130087 CET4435001613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.794186115 CET50016443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.795640945 CET50017443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.795681953 CET4435001713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.795738935 CET50017443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.796096087 CET50016443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.796112061 CET4435001613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:48.796386957 CET50017443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:48.796405077 CET4435001713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.086735010 CET50008443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.086800098 CET4435000813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.524867058 CET4435001313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.525474072 CET50013443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.525499105 CET4435001313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.525964975 CET50013443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.525976896 CET4435001313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.538258076 CET4435001513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.538635969 CET50015443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.538652897 CET4435001513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.539055109 CET50015443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.539064884 CET4435001513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.544647932 CET4435001613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.544992924 CET50016443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.545006990 CET4435001613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.545372963 CET50016443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.545377970 CET4435001613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.553401947 CET4435001413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.553726912 CET50014443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.553785086 CET4435001413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.554110050 CET50014443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.554122925 CET4435001413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.566653013 CET4435001713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.566972017 CET50017443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.567008018 CET4435001713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.567353964 CET50017443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.567365885 CET4435001713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.662404060 CET4435001313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.662475109 CET4435001313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.662727118 CET50013443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.662823915 CET50013443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.662853003 CET4435001313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.662880898 CET50013443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.662894964 CET4435001313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.666198969 CET50018443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.666232109 CET4435001813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.666323900 CET50018443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.666559935 CET50018443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.666574955 CET4435001813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.676950932 CET4435001513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.677133083 CET4435001513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.677202940 CET50015443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.677278042 CET50015443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.677315950 CET4435001513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.677350044 CET50015443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.677365065 CET4435001513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.679858923 CET50019443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.679941893 CET4435001913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.680018902 CET50019443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.680190086 CET50019443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.680239916 CET4435001913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.680305004 CET4435001613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.680430889 CET4435001613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.680495024 CET50016443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.680695057 CET50016443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.680711985 CET4435001613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.680744886 CET50016443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.680751085 CET4435001613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.682941914 CET50020443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.682977915 CET4435002013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.683080912 CET50020443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.683240891 CET50020443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.683254957 CET4435002013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.694046974 CET4435001413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.694117069 CET4435001413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.694184065 CET50014443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.694247007 CET4435001413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.694334030 CET50014443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.694334030 CET50014443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.694370985 CET4435001413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.694454908 CET4435001413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.697077990 CET50021443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.697098970 CET4435002113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.697180033 CET50021443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.697510958 CET50021443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.697520971 CET4435002113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.707839966 CET4435001713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.707901955 CET4435001713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.708029985 CET50017443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.708081007 CET50017443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.708081007 CET50017443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.708106995 CET4435001713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.708132982 CET4435001713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.711500883 CET50022443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.711513996 CET4435002213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:49.711574078 CET50022443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.715368986 CET50022443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:49.715380907 CET4435002213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.418962002 CET4435001813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.433475018 CET4435001913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.437446117 CET4435002013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.439248085 CET50018443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.439269066 CET4435001813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.440036058 CET50018443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.440042973 CET4435001813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.440676928 CET50019443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.440727949 CET4435001913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.441348076 CET50019443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.441359997 CET4435001913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.441802979 CET50020443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.441814899 CET4435002013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.442595959 CET50020443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.442600965 CET4435002013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.449228048 CET4435002113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.449630976 CET50021443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.449649096 CET4435002113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.450337887 CET50021443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.450341940 CET4435002113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.479306936 CET4435002213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.479768991 CET50022443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.479780912 CET4435002213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.480392933 CET50022443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.480396986 CET4435002213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.572418928 CET4435001913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.572468042 CET4435001913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.572534084 CET50019443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.572621107 CET4435001813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.572670937 CET4435001813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.572724104 CET4435001813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.572743893 CET50018443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.572782040 CET50018443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.573097944 CET50019443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.573143005 CET4435001913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.573178053 CET50019443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.573193073 CET4435001913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.575357914 CET50018443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.575368881 CET4435001813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.575761080 CET4435002013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.575793028 CET4435002013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.575839996 CET50020443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.575845003 CET4435002013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.575885057 CET50020443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.577476025 CET50020443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.577491045 CET4435002013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.582896948 CET50023443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.582916975 CET4435002313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.583167076 CET50023443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.584867001 CET50024443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.584948063 CET4435002413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.585061073 CET50024443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.585270882 CET50023443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.585283041 CET4435002313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.585700989 CET50024443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.585736990 CET4435002413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.586680889 CET4435002113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.586838007 CET4435002113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.586884022 CET50021443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.587142944 CET50025443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.587167978 CET4435002513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.587234020 CET50021443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.587239981 CET4435002113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.587254047 CET50021443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.587255955 CET50025443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.587256908 CET4435002113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.587728024 CET50025443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.587743044 CET4435002513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.591485023 CET50026443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.591507912 CET4435002613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.591592073 CET50026443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.591711998 CET50026443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.591744900 CET4435002613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.619277000 CET4435002213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.619337082 CET4435002213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.619426012 CET50022443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.619894981 CET50022443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.619904041 CET4435002213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.619911909 CET50022443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.619916916 CET4435002213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.623917103 CET50027443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.623935938 CET4435002713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:50.624294043 CET50027443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.624483109 CET50027443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:50.624497890 CET4435002713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.336296082 CET4435002313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.337308884 CET50023443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.337322950 CET4435002313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.337925911 CET4435002413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.338084936 CET50023443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.338089943 CET4435002313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.338646889 CET50024443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.338668108 CET4435002413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.339206934 CET50024443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.339220047 CET4435002413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.348884106 CET4435002513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.349493980 CET50025443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.349519014 CET4435002513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.350163937 CET50025443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.350168943 CET4435002513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.359206915 CET4435002613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.359544039 CET50026443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.359564066 CET4435002613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.360174894 CET50026443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.360186100 CET4435002613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.366368055 CET4435002713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.366828918 CET50027443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.366838932 CET4435002713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.367330074 CET50027443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.367335081 CET4435002713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.471626043 CET4435002313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.471661091 CET4435002313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.471712112 CET50023443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.471724033 CET4435002313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.471976995 CET50023443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.472258091 CET50023443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.472271919 CET4435002313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.472290993 CET50023443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.472296000 CET4435002313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.475821018 CET50029443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.475894928 CET4435002913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.476018906 CET50029443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.476277113 CET50029443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.476309061 CET4435002913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.476603985 CET4435002413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.476942062 CET4435002413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.477015018 CET50024443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.477050066 CET50024443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.477076054 CET4435002413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.477101088 CET50024443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.477114916 CET4435002413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.484298944 CET4435002513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.484431982 CET4435002513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.484487057 CET50025443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.484694004 CET50025443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.484694004 CET50025443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.484705925 CET4435002513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.484716892 CET4435002513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.485141993 CET50030443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.485220909 CET4435003013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.485400915 CET50030443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.485537052 CET50030443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.485572100 CET4435003013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.487138987 CET50031443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.487181902 CET4435003113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.487307072 CET50031443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.487432003 CET50031443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.487454891 CET4435003113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.498874903 CET4435002613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.498975039 CET4435002613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.499006033 CET4435002613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.499054909 CET50026443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.499109030 CET50026443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.499157906 CET50026443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.499176979 CET4435002613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.499202967 CET50026443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.499214888 CET4435002613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.501498938 CET50032443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.501522064 CET4435003213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.501629114 CET50032443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.501734018 CET50032443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.501748085 CET4435003213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.503468990 CET4435002713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.503524065 CET4435002713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.503570080 CET50027443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.504091024 CET50027443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.504101038 CET4435002713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.504113913 CET50027443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.504122019 CET4435002713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.508044958 CET50033443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.508075953 CET4435003313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.508160114 CET50033443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.508632898 CET50033443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:51.508661032 CET4435003313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.248174906 CET4435003213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.248739958 CET4435003013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.248759985 CET50032443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.248776913 CET4435003213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.249264956 CET50032443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.249270916 CET4435003213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.249383926 CET50030443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.249444008 CET4435003013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.249715090 CET50030443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.249732971 CET4435003013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.258471012 CET4435002913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.258841991 CET50029443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.258865118 CET4435002913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.259270906 CET50029443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.259277105 CET4435002913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.261147976 CET4435003313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.261393070 CET4435003113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.261497021 CET50033443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.261527061 CET4435003313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.261708021 CET50031443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.261722088 CET4435003113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.261991024 CET50033443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.262003899 CET4435003313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.262124062 CET50031443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.262129068 CET4435003113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.384979963 CET4435003213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.385118961 CET4435003213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.385221004 CET50032443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.385363102 CET50032443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.385375023 CET4435003213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.385404110 CET50032443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.385411024 CET4435003213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.387419939 CET4435003013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.387492895 CET4435003013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.387727022 CET50030443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.387727022 CET50030443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.387991905 CET50030443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.388015032 CET4435003013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.388902903 CET50034443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.388923883 CET4435003413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.389017105 CET50034443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.389955044 CET50034443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.389956951 CET50035443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.389965057 CET4435003413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.390013933 CET4435003513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.390183926 CET50035443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.390273094 CET50035443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.390290022 CET4435003513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.399195910 CET4435003113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.399269104 CET4435003113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.399329901 CET50031443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.399696112 CET50031443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.399708986 CET4435003113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.399739027 CET50031443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.399745941 CET4435003113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.400500059 CET4435003313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.400528908 CET4435003313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.400573969 CET4435003313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.400629997 CET50033443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.400710106 CET50033443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.400779009 CET50033443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.400779009 CET50033443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.400799990 CET4435003313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.400825024 CET4435003313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.402053118 CET50036443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.402070045 CET4435003613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.402206898 CET50036443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.402697086 CET50036443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.402704000 CET50037443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.402707100 CET4435002913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.402713060 CET4435003613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.402734041 CET4435002913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.402750015 CET4435003713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.402779102 CET4435002913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.402802944 CET50029443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.402837992 CET50029443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.402847052 CET50037443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.402951002 CET50029443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.402951002 CET50029443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.402960062 CET4435002913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.402970076 CET4435002913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.402992010 CET50037443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.403018951 CET4435003713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.404809952 CET50038443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.404820919 CET4435003813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:52.404988050 CET50038443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.404988050 CET50038443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:52.405004978 CET4435003813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.142301083 CET4435003613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.143095970 CET50036443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.143134117 CET4435003613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.143392086 CET50036443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.143402100 CET4435003613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.146660089 CET4435003813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.147363901 CET50038443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.147363901 CET50038443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.147377968 CET4435003813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.147396088 CET4435003813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.148502111 CET4435003513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.149116039 CET50035443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.149116039 CET50035443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.149154902 CET4435003513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.149193048 CET4435003513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.157337904 CET4435003413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.157917023 CET50034443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.157932043 CET4435003413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.158222914 CET50034443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.158230066 CET4435003413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.160037994 CET4435003713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.160378933 CET50037443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.160414934 CET4435003713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.160825014 CET50037443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.160836935 CET4435003713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.277381897 CET4435003613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.277591944 CET4435003613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.277688980 CET50036443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.277717113 CET50036443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.277735949 CET4435003613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.277750015 CET50036443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.277756929 CET4435003613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.280774117 CET50039443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.280846119 CET4435003913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.280930042 CET50039443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.281095028 CET50039443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.281122923 CET4435003913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.282402039 CET4435003813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.282470942 CET4435003813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.282581091 CET50038443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.282607079 CET50038443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.282613039 CET4435003813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.282624960 CET50038443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.282629967 CET4435003813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.284775972 CET50040443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.284863949 CET4435004013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.284946918 CET50040443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.285092115 CET50040443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.285129070 CET4435004013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.287587881 CET4435003513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.287619114 CET4435003513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.287663937 CET4435003513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.287683010 CET50035443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.287731886 CET50035443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.287890911 CET50035443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.287890911 CET50035443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.287926912 CET4435003513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.287966967 CET4435003513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.290002108 CET50041443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.290038109 CET4435004113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.290158987 CET50041443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.290317059 CET50041443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.290330887 CET4435004113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.297243118 CET4435003413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.297328949 CET4435003413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.297389030 CET50034443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.297489882 CET50034443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.297502041 CET4435003413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.297516108 CET50034443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.297523022 CET4435003413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.297842026 CET4435003713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.297967911 CET4435003713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.298010111 CET4435003713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.298053980 CET50037443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.298094988 CET50037443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.298094988 CET50037443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.298094988 CET50037443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.300432920 CET50042443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.300451994 CET50043443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.300453901 CET4435004213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.300462961 CET4435004313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.300544024 CET50042443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.300615072 CET50043443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.300668955 CET50042443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.300695896 CET4435004213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.300753117 CET50043443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.300761938 CET4435004313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:53.602309942 CET50037443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:53.602334023 CET4435003713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.037218094 CET4435004013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.038013935 CET50040443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.038105011 CET4435004013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.038422108 CET50040443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.038436890 CET4435004013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.041680098 CET4435004113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.042103052 CET50041443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.042124033 CET4435004113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.042725086 CET50041443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.042731047 CET4435004113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.045905113 CET4435004213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.046315908 CET50042443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.046330929 CET4435004213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.046698093 CET50042443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.046708107 CET4435004213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.060444117 CET4435004313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.060977936 CET50043443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.060990095 CET4435004313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.061369896 CET50043443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.061372995 CET4435004313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.072257042 CET4435003913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.072645903 CET50039443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.072690964 CET4435003913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.073169947 CET50039443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.073187113 CET4435003913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.175198078 CET4435004013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.175293922 CET4435004013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.175407887 CET4435004113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.175440073 CET50040443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.175472021 CET4435004113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.175522089 CET50041443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.175530910 CET4435004113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.175560951 CET4435004113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.175637960 CET50041443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.175669909 CET50040443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.175719023 CET4435004013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.175755978 CET50040443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.175771952 CET4435004013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.175775051 CET50041443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.175786972 CET4435004113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.175796032 CET50041443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.175801039 CET4435004113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.178977966 CET50044443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.178998947 CET4435004413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.179025888 CET50045443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.179058075 CET50044443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.179058075 CET4435004513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.179106951 CET50045443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.179218054 CET50044443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.179229975 CET4435004413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.179265022 CET50045443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.179276943 CET4435004513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.184357882 CET4435004213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.184659004 CET4435004213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.184732914 CET50042443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.184767962 CET50042443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.184767962 CET50042443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.184784889 CET4435004213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.184806108 CET4435004213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.187423944 CET50046443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.187438011 CET4435004613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.187689066 CET50046443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.187813044 CET50046443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.187824011 CET4435004613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.198632956 CET4435004313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.198807955 CET4435004313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.198864937 CET50043443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.205540895 CET50043443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.205553055 CET4435004313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.205563068 CET50043443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.205569029 CET4435004313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.208107948 CET50047443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.208132982 CET4435004713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.208220959 CET50047443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.208337069 CET50047443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.208347082 CET4435004713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.218866110 CET4435003913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.218938112 CET4435003913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.219043016 CET50039443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.219281912 CET50039443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.219281912 CET50039443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.219330072 CET4435003913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.219353914 CET4435003913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.222839117 CET50048443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.222922087 CET4435004813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.223014116 CET50048443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.223200083 CET50048443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.223238945 CET4435004813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.924438953 CET4435004413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.925124884 CET50044443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.925147057 CET4435004413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.925739050 CET50044443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.925745010 CET4435004413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.937628031 CET4435004613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.937968969 CET50046443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.937977076 CET4435004613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.938380003 CET50046443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.938385010 CET4435004613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.945560932 CET4435004513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.946299076 CET50045443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.946299076 CET50045443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.946317911 CET4435004513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.946321964 CET4435004513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.967037916 CET4435004713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.967416048 CET50047443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.967427969 CET4435004713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:54.967763901 CET50047443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:54.967767000 CET4435004713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.011964083 CET4435004813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.012674093 CET50048443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.012674093 CET50048443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.012770891 CET4435004813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.012799025 CET4435004813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.062302113 CET4435004413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.062360048 CET4435004413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.062505960 CET50044443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.062608957 CET50044443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.062608957 CET50044443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.062624931 CET4435004413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.062629938 CET4435004413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.065330029 CET50049443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.065359116 CET4435004913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.065522909 CET50049443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.065522909 CET50049443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.065543890 CET4435004913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.074954987 CET4435004613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.075033903 CET4435004613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.075200081 CET50046443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.075201035 CET50046443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.075336933 CET50046443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.075345039 CET4435004613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.077445030 CET50050443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.077529907 CET4435005013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.077688932 CET50050443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.077759027 CET50050443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.077780008 CET4435005013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.085068941 CET4435004513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.085241079 CET4435004513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.085319996 CET50045443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.085319996 CET50045443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.085638046 CET50045443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.085648060 CET4435004513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.087191105 CET50051443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.087198973 CET4435005113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.087284088 CET50051443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.087372065 CET50051443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.087379932 CET4435005113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.104075909 CET4435004713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.104238987 CET4435004713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.104331970 CET50047443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.104331970 CET50047443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.104343891 CET50047443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.104350090 CET4435004713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.106312037 CET50052443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.106336117 CET4435005213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.106561899 CET50052443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.106561899 CET50052443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.106592894 CET4435005213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.159029961 CET4435004813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.159076929 CET4435004813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.159257889 CET50048443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.159257889 CET50048443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.159370899 CET50048443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.159409046 CET4435004813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.161046028 CET50053443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.161063910 CET4435005313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.161161900 CET50053443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.161246061 CET50053443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.161254883 CET4435005313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.821072102 CET4435004913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.822266102 CET50049443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.822277069 CET4435004913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.822901011 CET50049443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.822905064 CET4435004913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.870424032 CET4435005213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.870919943 CET50052443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.870944977 CET4435005213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.871411085 CET50052443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.871417046 CET4435005213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.875272989 CET4435005013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.875643969 CET50050443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.875670910 CET4435005013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.876070023 CET50050443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.876080036 CET4435005013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.894406080 CET4435005113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.894733906 CET50051443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.894748926 CET4435005113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.895091057 CET50051443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.895096064 CET4435005113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.916696072 CET4435005313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.918169022 CET50053443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.918184996 CET4435005313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.918972015 CET50053443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.918977022 CET4435005313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.959512949 CET4435004913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.959616899 CET4435004913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.959661961 CET4435004913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.959670067 CET50049443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.959728956 CET50049443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.959893942 CET50049443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.959902048 CET4435004913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.959924936 CET50049443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.959929943 CET4435004913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.963404894 CET50054443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.963430882 CET4435005413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:55.963494062 CET50054443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.963650942 CET50054443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:55.963670015 CET4435005413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.008807898 CET4435005213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.008990049 CET4435005213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.009356976 CET50052443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.009475946 CET50052443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.009489059 CET4435005213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.009502888 CET50052443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.009511948 CET4435005213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.011773109 CET50055443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.011796951 CET4435005513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.011917114 CET50055443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.012120962 CET50055443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.012130976 CET4435005513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.022216082 CET4435005013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.022274971 CET4435005013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.022353888 CET50050443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.022432089 CET50050443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.022432089 CET50050443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.022474051 CET4435005013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.022501945 CET4435005013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.024879932 CET50056443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.024902105 CET4435005613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.024960041 CET50056443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.025115013 CET50056443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.025124073 CET4435005613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.039926052 CET4435005113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.040118933 CET4435005113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.040179014 CET50051443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.040188074 CET4435005113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.040211916 CET4435005113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.040273905 CET50051443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.040287018 CET4435005113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.040297985 CET50051443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.040297985 CET50051443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.040302992 CET4435005113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.040308952 CET4435005113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.042510033 CET50057443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.042551041 CET4435005713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.042696953 CET50057443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.042776108 CET50057443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.042790890 CET4435005713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.055339098 CET4435005313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.055501938 CET4435005313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.055546045 CET4435005313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.055603027 CET50053443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.055636883 CET50053443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.055646896 CET4435005313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.055655956 CET50053443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.055661917 CET4435005313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.058165073 CET50058443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.058182001 CET4435005813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.058301926 CET50058443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.058409929 CET50058443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.058420897 CET4435005813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.134141922 CET50059443192.168.2.5142.250.185.228
                                                                                                                                              Oct 28, 2024 07:27:56.134159088 CET44350059142.250.185.228192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.134550095 CET50059443192.168.2.5142.250.185.228
                                                                                                                                              Oct 28, 2024 07:27:56.134779930 CET50059443192.168.2.5142.250.185.228
                                                                                                                                              Oct 28, 2024 07:27:56.134792089 CET44350059142.250.185.228192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.728689909 CET4435005413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.729753971 CET50054443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.729753971 CET50054443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.729778051 CET4435005413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.729798079 CET4435005413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.769572973 CET4435005513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.769988060 CET50055443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.770005941 CET4435005513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.770462990 CET50055443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.770467043 CET4435005513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.788439035 CET4435005613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.789169073 CET50056443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.789169073 CET50056443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.789189100 CET4435005613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.789199114 CET4435005613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.814516068 CET4435005713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.814882040 CET50057443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.814970970 CET4435005713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.815346003 CET50057443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.815361023 CET4435005713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.826124907 CET4435005813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.826726913 CET50058443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.826770067 CET4435005813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.826786995 CET50058443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.826792955 CET4435005813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.870383978 CET4435005413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.870435953 CET4435005413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.870692968 CET50054443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.870692968 CET50054443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.870949030 CET50054443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.870969057 CET4435005413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.873544931 CET50060443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.873626947 CET4435006013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.873883009 CET50060443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.873883963 CET50060443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.873958111 CET4435006013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.906058073 CET4435005513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.906229973 CET4435005513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.906424046 CET50055443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.906424046 CET50055443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.906855106 CET50055443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.906866074 CET4435005513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.908418894 CET50061443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.908487082 CET4435006113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.908612013 CET50061443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.908670902 CET50061443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.908689022 CET4435006113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.927489042 CET4435005613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.927568913 CET4435005613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.927696943 CET50056443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.927696943 CET50056443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.927788019 CET50056443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.927798986 CET4435005613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.929795027 CET50062443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.929877996 CET4435006213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.930077076 CET50062443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.930077076 CET50062443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.930157900 CET4435006213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.954777002 CET4435005713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.954829931 CET4435005713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.954929113 CET4435005713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.955029011 CET50057443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.955492973 CET50057443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.956695080 CET50057443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.956731081 CET4435005713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.963607073 CET50063443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.963644981 CET4435006313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.964817047 CET50063443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.967282057 CET4435005813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.967889071 CET4435005813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.970047951 CET50058443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.970946074 CET50058443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.970952034 CET50063443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.970963001 CET4435005813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.970982075 CET4435006313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.970993996 CET50058443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.971000910 CET4435005813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.973766088 CET50064443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.973846912 CET4435006413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.974392891 CET50064443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.974392891 CET50064443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:56.974477053 CET4435006413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.989571095 CET44350059142.250.185.228192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.989929914 CET50059443192.168.2.5142.250.185.228
                                                                                                                                              Oct 28, 2024 07:27:56.989940882 CET44350059142.250.185.228192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.991024971 CET44350059142.250.185.228192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:56.991544008 CET50059443192.168.2.5142.250.185.228
                                                                                                                                              Oct 28, 2024 07:27:56.991715908 CET44350059142.250.185.228192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.038856983 CET50059443192.168.2.5142.250.185.228
                                                                                                                                              Oct 28, 2024 07:27:57.244259119 CET50065443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:57.244339943 CET4435006518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.244765043 CET50066443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:57.244828939 CET4435006618.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.244936943 CET50066443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:57.244942904 CET50065443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:57.245249033 CET50066443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:57.245275974 CET4435006618.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.245361090 CET50065443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:57.245431900 CET4435006518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.720457077 CET4435006213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.721036911 CET50062443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.721052885 CET4435006213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.721616983 CET50062443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.721627951 CET4435006213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.728641033 CET4435006013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.729098082 CET50060443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.729130030 CET4435006013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.729474068 CET4435006113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.729531050 CET50060443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.729542017 CET4435006013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.729856014 CET50061443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.729906082 CET4435006113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.730360985 CET50061443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.730374098 CET4435006113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.735735893 CET4435006313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.736112118 CET50063443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.736129045 CET4435006313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.736449957 CET4435006413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.736562967 CET50063443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.736574888 CET4435006313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.736839056 CET50064443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.736916065 CET4435006413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.737323046 CET50064443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.737340927 CET4435006413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.854374886 CET4435006213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.854559898 CET4435006213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.854624033 CET50062443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.854764938 CET50062443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.854778051 CET4435006213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.854839087 CET50062443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.854852915 CET4435006213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.857798100 CET50067443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.857810020 CET4435006713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.857872963 CET50067443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.858077049 CET50067443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.858084917 CET4435006713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.867285967 CET4435006113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.867388964 CET4435006113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.867476940 CET50061443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.867511034 CET4435006113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.867647886 CET50061443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.867649078 CET4435006113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.867697001 CET4435006113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.867727041 CET50061443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.867748976 CET4435006113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.867769003 CET50061443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.867779970 CET4435006113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.869908094 CET50068443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.869951963 CET4435006813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.870146990 CET50068443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.870305061 CET50068443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.870333910 CET4435006813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.871589899 CET4435006013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.871752024 CET4435006013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.871804953 CET50060443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.871836901 CET50060443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.871850967 CET4435006013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.871860981 CET50060443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.871865034 CET4435006013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.874072075 CET50069443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.874089956 CET4435006913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.874149084 CET50069443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.874289989 CET50069443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.874304056 CET4435006913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.875365019 CET4435006313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.875417948 CET4435006313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.875438929 CET4435006413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.875457048 CET4435006413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.875471115 CET50063443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.875479937 CET4435006313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.875526905 CET50064443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.875538111 CET4435006413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.875552893 CET4435006313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.875592947 CET50063443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.875605106 CET4435006313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.875612974 CET50063443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.875617981 CET4435006313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.875617027 CET50064443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.875828028 CET50064443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.875828028 CET50064443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.875863075 CET4435006413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.875888109 CET4435006413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.877758980 CET50070443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.877767086 CET4435007013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.877875090 CET50071443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.877882004 CET4435007113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.877913952 CET50070443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.877950907 CET50071443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.878046036 CET50071443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.878057003 CET4435007113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.878165007 CET50070443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:57.878174067 CET4435007013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.089036942 CET4435006618.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.089458942 CET50066443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:58.089474916 CET4435006618.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.089930058 CET4435006618.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.090297937 CET50066443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:58.090377092 CET4435006618.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.090713978 CET50066443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:58.090728045 CET4435006618.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.095573902 CET4435006518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.095896006 CET50065443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:58.095904112 CET4435006518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.096986055 CET4435006518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.097358942 CET50065443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:58.097522020 CET4435006518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.140161991 CET50065443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:58.610642910 CET4435006713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.611166954 CET50067443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.611179113 CET4435006713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.611663103 CET50067443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.611665964 CET4435006713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.612601995 CET4435006618.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.612633944 CET4435006618.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.612715960 CET50066443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:58.612746000 CET4435006618.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.614675999 CET4435006618.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.614742994 CET50066443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:58.625310898 CET4435006813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.631213903 CET50068443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.631299973 CET4435006813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.631634951 CET50068443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.631650925 CET4435006813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.632199049 CET50066443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:58.632231951 CET4435006618.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.649298906 CET4435006913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.649741888 CET50069443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.649760008 CET4435006913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.650278091 CET50069443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.650283098 CET4435006913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.653740883 CET4435007113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.654071093 CET50071443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.654079914 CET4435007113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.654125929 CET4435007013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.654622078 CET50071443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.654624939 CET4435007113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.654659033 CET50070443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.654706001 CET4435007013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.654988050 CET50070443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.654994011 CET4435007013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.751569033 CET4435006713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.751588106 CET4435006713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.751637936 CET50067443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.751643896 CET4435006713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.751780987 CET4435006713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.751934052 CET50067443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.764955997 CET50067443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.764965057 CET4435006713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.765005112 CET50067443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.765008926 CET4435006713.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.773996115 CET50072443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.774024963 CET4435007213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.774122000 CET50072443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.774477005 CET50072443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.774491072 CET4435007213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.780477047 CET4435006813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.780527115 CET4435006813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.780591965 CET50068443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.780617952 CET4435006813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.780668020 CET4435006813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.780785084 CET50068443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.780953884 CET50068443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.780968904 CET4435006813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.780980110 CET50068443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.780985117 CET4435006813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.790617943 CET50073443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.790642023 CET4435007313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.790752888 CET50073443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.791043043 CET50073443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.791058064 CET4435007313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.791471004 CET4435006913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.791626930 CET4435006913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.791701078 CET50069443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.791718960 CET50069443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.791724920 CET4435006913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.791733980 CET50069443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.791738033 CET4435006913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.792112112 CET4435007113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.792495012 CET4435007113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.792642117 CET50071443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.792676926 CET50071443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.792680025 CET4435007113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.792690039 CET50071443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.792692900 CET4435007113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.794310093 CET4435007013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.794379950 CET4435007013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.794426918 CET50070443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.795452118 CET50074443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.795463085 CET4435007413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.795514107 CET50074443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.795670033 CET50074443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.795679092 CET4435007413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.795838118 CET50070443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.795845032 CET4435007013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.795855045 CET50070443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.795861006 CET4435007013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.797988892 CET50075443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.798013926 CET4435007513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.798090935 CET50075443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.798628092 CET50075443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.798655033 CET4435007513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.799498081 CET50076443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.799527884 CET4435007613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.799586058 CET50076443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.799695969 CET50076443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:58.799710035 CET4435007613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:58.921704054 CET50065443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:58.963337898 CET4435006518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.461637020 CET4435006518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.461702108 CET4435006518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.461724043 CET4435006518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.461781979 CET4435006518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.461786985 CET50065443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:59.461808920 CET4435006518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.461824894 CET50065443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:59.461843014 CET50065443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:59.461862087 CET50065443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:59.468463898 CET50065443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:59.468594074 CET4435006518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.468765974 CET50065443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:59.503066063 CET50077443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:59.503144979 CET4435007718.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.503261089 CET50077443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:59.503873110 CET50077443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:59.503911018 CET4435007718.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.515810013 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:59.515841007 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.515918970 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:59.518049955 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:27:59.518062115 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.522048950 CET4435007213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.533921003 CET50072443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.533947945 CET4435007213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.535358906 CET50072443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.535363913 CET4435007213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.553036928 CET4435007313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.554286957 CET50073443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.554323912 CET4435007313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.555183887 CET50073443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.555196047 CET4435007313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.563230991 CET4435007513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.563669920 CET50075443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.563699007 CET4435007513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.564393044 CET50075443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.564404011 CET4435007513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.568595886 CET4435007613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.569063902 CET50076443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.569087029 CET4435007613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.569890022 CET50076443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.569895029 CET4435007613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.576769114 CET4435007413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.577250004 CET50074443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.577261925 CET4435007413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.577786922 CET50074443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.577790976 CET4435007413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.668395042 CET4435007213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.668451071 CET4435007213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.668540001 CET50072443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.668947935 CET50072443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.668967962 CET4435007213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.668978930 CET50072443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.668984890 CET4435007213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.672996998 CET50079443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.673034906 CET4435007913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.673122883 CET50079443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.690711975 CET4435007313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.690777063 CET4435007313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.690856934 CET50073443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.690865040 CET4435007313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.690918922 CET4435007313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.690972090 CET50073443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.706867933 CET4435007613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.706928015 CET4435007613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.706989050 CET50076443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.707006931 CET4435007613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.707053900 CET4435007613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.707108974 CET50076443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.721478939 CET4435007413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.721540928 CET4435007413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.721615076 CET50074443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.721627951 CET4435007413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.721967936 CET4435007413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.722019911 CET50074443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.745956898 CET50079443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.745970964 CET4435007913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.761925936 CET50074443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.761950016 CET4435007413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.761967897 CET50074443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.761976004 CET4435007413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.773689985 CET50080443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:27:59.773710012 CET4435008018.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.773777008 CET50080443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:27:59.786048889 CET50080443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:27:59.786062002 CET4435008018.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.792285919 CET50073443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.792294025 CET4435007313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.792313099 CET50073443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.792316914 CET4435007313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.792825937 CET50076443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.792846918 CET4435007613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.792859077 CET50076443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.792864084 CET4435007613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.803563118 CET50081443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.803570032 CET4435008113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.803632975 CET50081443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.804888964 CET50082443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.804976940 CET4435008213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.805075884 CET50082443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.805754900 CET50081443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.805763960 CET4435008113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.806032896 CET50082443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.806087017 CET4435008213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.814126968 CET50083443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.814133883 CET4435008313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.814253092 CET50083443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.815660000 CET50083443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.815668106 CET4435008313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.820669889 CET4435007513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.820724010 CET4435007513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.820766926 CET4435007513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.820801973 CET50075443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.820810080 CET4435007513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.820847988 CET50075443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.820868015 CET50075443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.821291924 CET4435007513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.821376085 CET50075443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.821382046 CET4435007513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.821435928 CET4435007513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.821486950 CET50075443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.826375961 CET50075443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.826380014 CET4435007513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.826462984 CET50075443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.826466084 CET4435007513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.830071926 CET50084443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.830105066 CET4435008413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.830220938 CET50084443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.830523014 CET50084443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:27:59.830540895 CET4435008413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.358894110 CET4435007718.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.359144926 CET50077443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:00.359150887 CET4435007718.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.363040924 CET4435007718.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.363117933 CET50077443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:00.363449097 CET50077443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:00.363600969 CET50077443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:00.363605976 CET4435007718.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.363624096 CET4435007718.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.363642931 CET50077443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:00.396290064 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.396600962 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:00.396615028 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.397741079 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.400763035 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:00.400937080 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.400971889 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:00.407321930 CET4435007718.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.415318012 CET50077443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:00.415323973 CET4435007718.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.443355083 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.445789099 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:00.461138010 CET50077443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:00.501945019 CET4435007913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.502473116 CET50079443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:00.502490044 CET4435007913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.503032923 CET50079443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:00.503038883 CET4435007913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.559884071 CET4435008213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.560220003 CET4435008113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.584970951 CET4435008313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.598814011 CET4435008413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.601911068 CET50081443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:00.601919889 CET50082443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:00.634059906 CET50083443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:00.640786886 CET4435008018.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.649219036 CET50084443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:00.696650982 CET50080443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:00.751311064 CET50080443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:00.751332045 CET4435008018.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.752820969 CET4435008018.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.761198044 CET4435007913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.761220932 CET4435007913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.761239052 CET4435007913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.761452913 CET50079443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:00.761482954 CET4435007913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.761532068 CET50079443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:00.800363064 CET50080443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:00.800726891 CET4435008018.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.800941944 CET50080443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:00.843373060 CET4435008018.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.878365040 CET4435007913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.878444910 CET4435007913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.878468037 CET50079443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:00.878479958 CET4435007913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.878492117 CET4435007913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.878698111 CET50079443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:00.878698111 CET50079443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:00.936522007 CET4435007718.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:00.987268925 CET50077443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:00.987289906 CET4435007718.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.012871981 CET50077443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.012948990 CET4435007718.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.013149023 CET50077443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.013159037 CET4435007718.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.013355017 CET50077443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.022411108 CET50085443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.022435904 CET4435008518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.022516012 CET50085443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.027299881 CET50085443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.027319908 CET4435008518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.029354095 CET50084443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.029423952 CET4435008413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.030606985 CET50084443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.030626059 CET4435008413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.031426907 CET50082443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.031498909 CET4435008213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.032777071 CET50082443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.032792091 CET4435008213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.032988071 CET50081443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.033000946 CET4435008113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.034383059 CET50081443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.034388065 CET4435008113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.035104036 CET50079443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.035135984 CET4435007913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.035161972 CET50079443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.035170078 CET4435007913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.040791035 CET50083443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.040801048 CET4435008313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.041651011 CET50083443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.041654110 CET4435008313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.053843975 CET50086443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.053910017 CET4435008613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.053978920 CET50086443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.054367065 CET50086443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.054409027 CET4435008613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.055207014 CET4435008018.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.055275917 CET4435008018.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.055300951 CET4435008018.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.055345058 CET50080443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:01.055356026 CET4435008018.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.055388927 CET50080443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:01.055397034 CET4435008018.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.055406094 CET4435008018.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.055411100 CET50080443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:01.055460930 CET50080443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:01.093329906 CET50080443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:01.093445063 CET4435008018.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.093523979 CET50080443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:01.105197906 CET50087443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:01.105225086 CET4435008718.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.105353117 CET50087443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:01.105899096 CET50087443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:01.105910063 CET4435008718.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.163703918 CET4435008213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.163871050 CET4435008213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.163938046 CET50082443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.165258884 CET50082443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.165280104 CET4435008213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.165293932 CET50082443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.165302038 CET4435008213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.165335894 CET4435008413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.165462017 CET4435008413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.165532112 CET50084443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.166167021 CET4435008113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.166219950 CET4435008113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.166300058 CET50081443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.166316986 CET4435008113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.166372061 CET4435008113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.166435957 CET50081443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.167813063 CET50081443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.167819977 CET4435008113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.167829037 CET50081443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.167833090 CET4435008113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.171128988 CET50084443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.171139002 CET4435008413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.171163082 CET50084443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.171169043 CET4435008413.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.178755999 CET4435008313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.178821087 CET4435008313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.178858995 CET4435008313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.178901911 CET50083443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.178909063 CET4435008313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.178962946 CET50083443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.178977013 CET4435008313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.179058075 CET50083443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.182142973 CET50088443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.182194948 CET4435008813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.182284117 CET50088443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.184202909 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.184266090 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.184287071 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.184336901 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.184346914 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.184379101 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.184390068 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.184396982 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.184417963 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.184453011 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.184453011 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.185086012 CET50089443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.185113907 CET4435008913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.185189009 CET50089443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.185760021 CET50083443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.185765028 CET4435008313.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.188698053 CET50088443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.188716888 CET4435008813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.193346977 CET50089443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.193362951 CET4435008913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.194957972 CET50090443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.194977045 CET4435009013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.195163012 CET50090443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.195255995 CET50090443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.195266008 CET4435009013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.200472116 CET50091443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.200483084 CET4435009113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.200742006 CET50091443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.201073885 CET50091443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.201086044 CET4435009113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.307758093 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.307849884 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.307854891 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.307907104 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.307920933 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.307938099 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.431447983 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.431516886 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.431564093 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.431576014 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.431627035 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.431639910 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.555216074 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.555264950 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.555301905 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.555320024 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.555352926 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.555363894 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.560848951 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.560914993 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.560973883 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.561038017 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.561038017 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.561166048 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.684566021 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.684627056 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.684648991 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.684659004 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.684700012 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.684710979 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.807893038 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.807939053 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.807977915 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.807991982 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.808020115 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.808038950 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.811095953 CET4435008613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.853033066 CET50086443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.855412960 CET50086443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.855438948 CET4435008613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.856723070 CET50086443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:01.856735945 CET4435008613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.873296976 CET4435008518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.892966986 CET50085443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.892987013 CET4435008518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.893928051 CET4435008518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.894006014 CET50085443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.894516945 CET50085443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.894571066 CET4435008518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.894941092 CET50085443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:01.894948006 CET4435008518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:01.948270082 CET50085443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:02.131091118 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.131166935 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:02.131181955 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.131201029 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.131243944 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:02.131659031 CET50078443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:02.131676912 CET4435007818.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.132421017 CET4435008613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.132590055 CET4435008613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.132652998 CET50086443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.132821083 CET50086443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.132833004 CET4435008613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.132843971 CET50086443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.132849932 CET4435008613.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.137162924 CET50092443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.137191057 CET4435009213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.137353897 CET50092443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.137531996 CET50092443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.137542963 CET4435009213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.139008999 CET4435008813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.139509916 CET50088443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.139528036 CET4435008813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.139990091 CET50088443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.139996052 CET4435008813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.146429062 CET4435008718.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.146728039 CET50087443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:02.146735907 CET4435008718.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.147789955 CET4435008913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.147805929 CET4435009113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.148056030 CET4435009013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.148305893 CET4435008718.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.148353100 CET50091443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.148375988 CET50087443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:02.148444891 CET4435009113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.148482084 CET50089443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.148510933 CET4435008913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.148741007 CET50087443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:02.148823023 CET4435008718.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.149339914 CET50087443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:02.149346113 CET4435008718.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.149550915 CET50091443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.149563074 CET4435009113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.149915934 CET50090443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.149933100 CET4435009013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.150226116 CET50089443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.150235891 CET4435008913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.150316000 CET50090443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.150321960 CET4435009013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.196093082 CET50087443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:02.257720947 CET4435008518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.257787943 CET4435008518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.257807970 CET4435008518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.257827044 CET4435008518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.257853985 CET50085443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:02.257869005 CET4435008518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.257893085 CET50085443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:02.259619951 CET4435008518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.259798050 CET50085443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:02.259804010 CET4435008518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.259908915 CET50085443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:02.259975910 CET4435008518.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.260133982 CET50085443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:02.279253960 CET4435008813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.279303074 CET4435008813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.279365063 CET4435008813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.279370070 CET50088443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.279405117 CET50088443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.279766083 CET50088443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.279782057 CET4435008813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.279793024 CET50088443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.279797077 CET4435008813.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.287370920 CET4435009113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.287520885 CET4435009113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.287587881 CET50091443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.295712948 CET4435008913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.295898914 CET4435008913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.295964956 CET50089443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.297014952 CET4435009013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.297164917 CET4435009013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.297219038 CET50090443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.368676901 CET50093443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:02.368732929 CET4435009318.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.368855000 CET50093443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:02.504085064 CET4435008718.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.504256010 CET4435008718.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.504354000 CET50087443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:02.576167107 CET50093443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:02.576183081 CET4435009318.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.599931955 CET50089443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.599939108 CET4435008913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.599950075 CET50089443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.599953890 CET4435008913.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.657654047 CET50090443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.657676935 CET4435009013.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.672704935 CET50087443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:02.672722101 CET4435008718.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.674316883 CET50091443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.674379110 CET4435009113.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.887690067 CET50095443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.887736082 CET4435009513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.887861967 CET50095443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.888437986 CET50095443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.888454914 CET4435009513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.902920008 CET4435009213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.903932095 CET50092443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.903953075 CET4435009213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.904759884 CET50092443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:02.904766083 CET4435009213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.973134041 CET50096443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:02.973160982 CET4435009618.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.973233938 CET50096443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:02.973494053 CET50096443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:02.973505974 CET4435009618.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.975752115 CET50097443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:02.975843906 CET4435009718.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:02.975945950 CET50097443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:02.976311922 CET50097443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:02.976391077 CET4435009718.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.045300007 CET4435009213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.045453072 CET4435009213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.045540094 CET50092443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:03.045867920 CET50092443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:03.045888901 CET4435009213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.045898914 CET50092443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:03.045905113 CET4435009213.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.454154015 CET4435009318.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.454541922 CET50093443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:03.454566002 CET4435009318.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.456051111 CET4435009318.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.456140995 CET50093443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:03.457186937 CET50093443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:03.457277060 CET4435009318.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.457705975 CET50093443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:03.457725048 CET4435009318.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.508702993 CET50093443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:03.508776903 CET4435009318.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.555577040 CET50093443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:03.649616957 CET4435009513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.651017904 CET50095443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:03.651056051 CET4435009513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.652065992 CET50095443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:03.652074099 CET4435009513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.787532091 CET4435009513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.787698030 CET4435009513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.787761927 CET50095443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:03.787980080 CET50095443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:03.788000107 CET4435009513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.788013935 CET50095443192.168.2.513.107.253.45
                                                                                                                                              Oct 28, 2024 07:28:03.788019896 CET4435009513.107.253.45192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.807586908 CET4435009618.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.807952881 CET50096443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:03.807965994 CET4435009618.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.809061050 CET4435009618.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.809638023 CET50096443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:03.809806108 CET4435009618.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.809850931 CET50096443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:03.823407888 CET4435009318.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.823503017 CET4435009318.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.823676109 CET50093443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:03.824187994 CET4435009718.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.824701071 CET50097443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:03.824769020 CET4435009718.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.824826956 CET50093443192.168.2.518.66.102.16
                                                                                                                                              Oct 28, 2024 07:28:03.824857950 CET4435009318.66.102.16192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.825619936 CET4435009718.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.827028036 CET50097443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:03.827115059 CET50097443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:03.827142954 CET4435009718.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.827167988 CET4435009718.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.851335049 CET4435009618.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:03.852452040 CET50096443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:03.868160963 CET50097443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:04.097460985 CET50098443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:04.097492933 CET4435009818.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:04.097575903 CET50098443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:04.097887993 CET50098443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:04.097902060 CET4435009818.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:04.099601030 CET50099443192.168.2.5142.250.186.100
                                                                                                                                              Oct 28, 2024 07:28:04.099632978 CET44350099142.250.186.100192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:04.099757910 CET50099443192.168.2.5142.250.186.100
                                                                                                                                              Oct 28, 2024 07:28:04.099971056 CET50099443192.168.2.5142.250.186.100
                                                                                                                                              Oct 28, 2024 07:28:04.099981070 CET44350099142.250.186.100192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:04.169996977 CET4435009618.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:04.170176983 CET4435009618.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:04.170312881 CET50096443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:04.176018953 CET50096443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:04.176034927 CET4435009618.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:04.362761021 CET4435009718.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:04.362931967 CET4435009718.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:04.363120079 CET50097443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:04.363486052 CET50097443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:04.363486052 CET50097443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:04.363528967 CET4435009718.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:04.363584995 CET50097443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:04.949388981 CET44350099142.250.186.100192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:04.949775934 CET50099443192.168.2.5142.250.186.100
                                                                                                                                              Oct 28, 2024 07:28:04.949784994 CET44350099142.250.186.100192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:04.950012922 CET4435009818.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:04.950234890 CET50098443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:04.950242996 CET4435009818.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:04.951200962 CET44350099142.250.186.100192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:04.951278925 CET50099443192.168.2.5142.250.186.100
                                                                                                                                              Oct 28, 2024 07:28:04.951371908 CET4435009818.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:04.951735020 CET50099443192.168.2.5142.250.186.100
                                                                                                                                              Oct 28, 2024 07:28:04.951812983 CET44350099142.250.186.100192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:04.952058077 CET50098443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:04.952228069 CET4435009818.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:04.952348948 CET50099443192.168.2.5142.250.186.100
                                                                                                                                              Oct 28, 2024 07:28:04.952354908 CET44350099142.250.186.100192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:04.952447891 CET50098443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:04.993575096 CET50099443192.168.2.5142.250.186.100
                                                                                                                                              Oct 28, 2024 07:28:04.995357037 CET4435009818.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:05.207899094 CET44350099142.250.186.100192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:05.207950115 CET44350099142.250.186.100192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:05.208228111 CET50099443192.168.2.5142.250.186.100
                                                                                                                                              Oct 28, 2024 07:28:05.208240032 CET44350099142.250.186.100192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:05.209223032 CET50099443192.168.2.5142.250.186.100
                                                                                                                                              Oct 28, 2024 07:28:05.209273100 CET44350099142.250.186.100192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:05.209435940 CET50099443192.168.2.5142.250.186.100
                                                                                                                                              Oct 28, 2024 07:28:05.225387096 CET50101443192.168.2.5172.217.18.4
                                                                                                                                              Oct 28, 2024 07:28:05.225469112 CET44350101172.217.18.4192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:05.225553989 CET50101443192.168.2.5172.217.18.4
                                                                                                                                              Oct 28, 2024 07:28:05.225722075 CET50101443192.168.2.5172.217.18.4
                                                                                                                                              Oct 28, 2024 07:28:05.225759029 CET44350101172.217.18.4192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:05.480432034 CET4435009818.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:05.480639935 CET4435009818.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:05.480721951 CET50098443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:05.483160973 CET50098443192.168.2.518.66.102.27
                                                                                                                                              Oct 28, 2024 07:28:05.483177900 CET4435009818.66.102.27192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:06.103214979 CET44350101172.217.18.4192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:06.103523970 CET50101443192.168.2.5172.217.18.4
                                                                                                                                              Oct 28, 2024 07:28:06.103548050 CET44350101172.217.18.4192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:06.107209921 CET44350101172.217.18.4192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:06.107301950 CET50101443192.168.2.5172.217.18.4
                                                                                                                                              Oct 28, 2024 07:28:06.107683897 CET50101443192.168.2.5172.217.18.4
                                                                                                                                              Oct 28, 2024 07:28:06.107774019 CET44350101172.217.18.4192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:06.107858896 CET50101443192.168.2.5172.217.18.4
                                                                                                                                              Oct 28, 2024 07:28:06.107875109 CET44350101172.217.18.4192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:06.148778915 CET50101443192.168.2.5172.217.18.4
                                                                                                                                              Oct 28, 2024 07:28:06.373218060 CET44350101172.217.18.4192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:06.373271942 CET44350101172.217.18.4192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:06.373342037 CET50101443192.168.2.5172.217.18.4
                                                                                                                                              Oct 28, 2024 07:28:06.373364925 CET44350101172.217.18.4192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:06.374646902 CET50101443192.168.2.5172.217.18.4
                                                                                                                                              Oct 28, 2024 07:28:06.374697924 CET44350101172.217.18.4192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:06.374805927 CET50101443192.168.2.5172.217.18.4
                                                                                                                                              Oct 28, 2024 07:28:06.981658936 CET44350059142.250.185.228192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:06.981715918 CET44350059142.250.185.228192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:06.981765985 CET50059443192.168.2.5142.250.185.228
                                                                                                                                              Oct 28, 2024 07:28:07.838932991 CET50059443192.168.2.5142.250.185.228
                                                                                                                                              Oct 28, 2024 07:28:07.838956118 CET44350059142.250.185.228192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:09.374342918 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:09.374376059 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:09.374521971 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:09.376866102 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:09.376878023 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.216396093 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.217096090 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.217103004 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.218169928 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.218308926 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.218910933 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.219043970 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.219158888 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.263329029 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.273298979 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.273308039 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.320107937 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.486119032 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.486175060 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.486213923 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.486213923 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.486227989 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.486269951 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.486277103 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.486316919 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.486355066 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.486360073 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.491395950 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.491441011 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.491446972 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.538845062 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.538851976 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.585705996 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.601135969 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.601206064 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.601247072 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.601254940 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.605698109 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.605743885 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.605756998 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.610233068 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.610289097 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.610296011 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.618936062 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.619002104 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.619008064 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.661885023 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.661894083 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.716730118 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.716780901 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.716787100 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.721003056 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.721050978 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.721056938 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.725435972 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.725491047 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.725496054 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.734003067 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.734049082 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.734054089 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.774305105 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.774310112 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.785505056 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.785561085 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.785567045 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.831588984 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.831646919 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.831653118 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.836134911 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.836182117 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.836188078 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.840677023 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.840720892 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.840728045 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.840851068 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.840903997 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.840908051 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.841249943 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:10.841296911 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.841952085 CET50102443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:10.841960907 CET44350102142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:14.653454065 CET50108443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:14.653541088 CET44350108142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:14.653618097 CET50108443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:14.654256105 CET50108443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:14.654305935 CET44350108142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:14.713903904 CET50109443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:14.713927031 CET44350109142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:14.714006901 CET50109443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:14.714531898 CET50109443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:14.714545965 CET44350109142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:15.508220911 CET44350108142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:15.508471012 CET50108443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:15.508531094 CET44350108142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:15.509629965 CET44350108142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:15.510030031 CET50108443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:15.510152102 CET50108443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:15.510164022 CET44350108142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:15.510210991 CET44350108142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:15.555000067 CET50108443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:15.578161001 CET44350109142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:15.617386103 CET50109443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:15.766757965 CET44350108142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:15.820506096 CET50108443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:15.820555925 CET44350108142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:15.867381096 CET50108443192.168.2.5142.250.185.132
                                                                                                                                              Oct 28, 2024 07:28:15.886168957 CET44350108142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:15.886288881 CET44350108142.250.185.132192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:15.886508942 CET50108443192.168.2.5142.250.185.132
                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              Oct 28, 2024 07:26:51.458832979 CET53612571.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:51.496129036 CET53540131.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:52.812606096 CET5490853192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:26:52.812809944 CET6095753192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:26:52.909888029 CET53644251.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:52.940016985 CET53609571.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:53.151617050 CET53549081.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:53.989075899 CET5278853192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:26:53.989221096 CET5623553192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:26:54.127538919 CET53527881.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:54.127579927 CET53562351.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:56.102293015 CET6389453192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:26:56.102953911 CET4968153192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:26:56.113765001 CET53638941.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:56.113961935 CET53496811.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.718030930 CET5851853192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:26:58.718391895 CET6072353192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:26:58.845186949 CET53607231.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:26:58.853470087 CET53585181.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:09.924647093 CET53570411.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:29.055531025 CET53500631.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.542406082 CET5885753192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:27:37.542711973 CET5588353192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:27:37.667247057 CET53558831.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.667438984 CET53588571.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.716573954 CET5374053192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:27:37.716955900 CET5696453192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:27:37.723793030 CET53537401.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:37.724771976 CET53569641.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.572309017 CET4934653192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:27:38.573036909 CET6520753192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:27:38.579968929 CET53493461.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:38.580986023 CET53652071.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:43.518878937 CET53593961.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.349536896 CET5010153192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:27:45.349663019 CET5890053192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:27:45.473089933 CET53589001.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:45.475446939 CET53501011.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.253465891 CET53561001.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:51.643280029 CET53558801.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.075083971 CET5875653192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:27:57.075083971 CET4989953192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:27:57.208746910 CET53587561.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:57.261502028 CET53498991.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.545555115 CET5232753192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:27:59.546247005 CET5129653192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:27:59.683800936 CET53512961.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:27:59.687099934 CET53523271.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:04.091064930 CET4928253192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:28:04.091588974 CET5741053192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:28:04.098618031 CET53492821.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:04.098953009 CET53574101.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:05.216941118 CET6519053192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:28:05.217149973 CET6367753192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:28:05.224379063 CET53636771.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:05.224986076 CET53651901.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:09.363112926 CET6215353192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:28:09.363112926 CET5458653192.168.2.51.1.1.1
                                                                                                                                              Oct 28, 2024 07:28:09.372404099 CET53621531.1.1.1192.168.2.5
                                                                                                                                              Oct 28, 2024 07:28:09.373622894 CET53545861.1.1.1192.168.2.5
                                                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                                                              Oct 28, 2024 07:27:57.261723995 CET192.168.2.51.1.1.1c266(Port unreachable)Destination Unreachable
                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                              Oct 28, 2024 07:26:52.812606096 CET192.168.2.51.1.1.10x5466Standard query (0)carelink.medtronic.comA (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:52.812809944 CET192.168.2.51.1.1.10x7f3eStandard query (0)carelink.medtronic.com65IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:53.989075899 CET192.168.2.51.1.1.10x1bddStandard query (0)carelink.medtronic.comA (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:53.989221096 CET192.168.2.51.1.1.10x227bStandard query (0)carelink.medtronic.com65IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:56.102293015 CET192.168.2.51.1.1.10xe3a7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:56.102953911 CET192.168.2.51.1.1.10xdc70Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:58.718030930 CET192.168.2.51.1.1.10xbb73Standard query (0)carelink.medtronic.comA (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:58.718391895 CET192.168.2.51.1.1.10x5d81Standard query (0)carelink.medtronic.com65IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:37.542406082 CET192.168.2.51.1.1.10xd183Standard query (0)mdtlogin.medtronic.comA (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:37.542711973 CET192.168.2.51.1.1.10xb241Standard query (0)mdtlogin.medtronic.com65IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:37.716573954 CET192.168.2.51.1.1.10xe54aStandard query (0)api-js.mixpanel.comA (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:37.716955900 CET192.168.2.51.1.1.10xf36dStandard query (0)api-js.mixpanel.com65IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:38.572309017 CET192.168.2.51.1.1.10x9edaStandard query (0)api-js.mixpanel.comA (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:38.573036909 CET192.168.2.51.1.1.10xed44Standard query (0)api-js.mixpanel.com65IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:45.349536896 CET192.168.2.51.1.1.10x37b9Standard query (0)mdtlogin.medtronic.comA (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:45.349663019 CET192.168.2.51.1.1.10x4a8fStandard query (0)mdtlogin.medtronic.com65IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:57.075083971 CET192.168.2.51.1.1.10x884eStandard query (0)carelink.medtronic.comA (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:57.075083971 CET192.168.2.51.1.1.10xf733Standard query (0)carelink.medtronic.com65IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:59.545555115 CET192.168.2.51.1.1.10x25baStandard query (0)carelink.medtronic.comA (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:59.546247005 CET192.168.2.51.1.1.10xd8efStandard query (0)carelink.medtronic.com65IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:28:04.091064930 CET192.168.2.51.1.1.10xad30Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:28:04.091588974 CET192.168.2.51.1.1.10xcb09Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:28:05.216941118 CET192.168.2.51.1.1.10xa4b8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:28:05.217149973 CET192.168.2.51.1.1.10x89f5Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:28:09.363112926 CET192.168.2.51.1.1.10xcbd8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:28:09.363112926 CET192.168.2.51.1.1.10xa080Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                              Oct 28, 2024 07:26:52.940016985 CET1.1.1.1192.168.2.50x7f3eNo error (0)carelink.medtronic.comd1rgitu4pek7nt.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:53.151617050 CET1.1.1.1192.168.2.50x5466No error (0)carelink.medtronic.comd1rgitu4pek7nt.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:53.151617050 CET1.1.1.1192.168.2.50x5466No error (0)d1rgitu4pek7nt.cloudfront.net18.66.102.91A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:53.151617050 CET1.1.1.1192.168.2.50x5466No error (0)d1rgitu4pek7nt.cloudfront.net18.66.102.37A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:53.151617050 CET1.1.1.1192.168.2.50x5466No error (0)d1rgitu4pek7nt.cloudfront.net18.66.102.27A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:53.151617050 CET1.1.1.1192.168.2.50x5466No error (0)d1rgitu4pek7nt.cloudfront.net18.66.102.16A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:54.127538919 CET1.1.1.1192.168.2.50x1bddNo error (0)carelink.medtronic.comd1rgitu4pek7nt.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:54.127538919 CET1.1.1.1192.168.2.50x1bddNo error (0)d1rgitu4pek7nt.cloudfront.net3.165.113.80A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:54.127538919 CET1.1.1.1192.168.2.50x1bddNo error (0)d1rgitu4pek7nt.cloudfront.net3.165.113.48A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:54.127538919 CET1.1.1.1192.168.2.50x1bddNo error (0)d1rgitu4pek7nt.cloudfront.net3.165.113.34A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:54.127538919 CET1.1.1.1192.168.2.50x1bddNo error (0)d1rgitu4pek7nt.cloudfront.net3.165.113.97A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:54.127579927 CET1.1.1.1192.168.2.50x227bNo error (0)carelink.medtronic.comd1rgitu4pek7nt.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:56.113765001 CET1.1.1.1192.168.2.50xe3a7No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:56.113961935 CET1.1.1.1192.168.2.50xdc70No error (0)www.google.com65IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:58.845186949 CET1.1.1.1192.168.2.50x5d81No error (0)carelink.medtronic.comd1rgitu4pek7nt.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:58.853470087 CET1.1.1.1192.168.2.50xbb73No error (0)carelink.medtronic.comd1rgitu4pek7nt.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:58.853470087 CET1.1.1.1192.168.2.50xbb73No error (0)d1rgitu4pek7nt.cloudfront.net18.66.102.91A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:58.853470087 CET1.1.1.1192.168.2.50xbb73No error (0)d1rgitu4pek7nt.cloudfront.net18.66.102.27A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:58.853470087 CET1.1.1.1192.168.2.50xbb73No error (0)d1rgitu4pek7nt.cloudfront.net18.66.102.37A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:26:58.853470087 CET1.1.1.1192.168.2.50xbb73No error (0)d1rgitu4pek7nt.cloudfront.net18.66.102.16A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:05.255728960 CET1.1.1.1192.168.2.50xe759No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:05.255728960 CET1.1.1.1192.168.2.50xe759No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:05.913227081 CET1.1.1.1192.168.2.50xd55dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:05.913227081 CET1.1.1.1192.168.2.50xd55dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:07.135867119 CET1.1.1.1192.168.2.50x41d3No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:07.135867119 CET1.1.1.1192.168.2.50x41d3No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:07.135867119 CET1.1.1.1192.168.2.50x41d3No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:20.552817106 CET1.1.1.1192.168.2.50x369eNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:20.552817106 CET1.1.1.1192.168.2.50x369eNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:20.552817106 CET1.1.1.1192.168.2.50x369eNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:37.667438984 CET1.1.1.1192.168.2.50xd183No error (0)mdtlogin.medtronic.com144.15.232.38A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:37.723793030 CET1.1.1.1192.168.2.50xe54aNo error (0)api-js.mixpanel.com107.178.240.159A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:37.723793030 CET1.1.1.1192.168.2.50xe54aNo error (0)api-js.mixpanel.com130.211.34.183A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:37.723793030 CET1.1.1.1192.168.2.50xe54aNo error (0)api-js.mixpanel.com35.186.241.51A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:37.723793030 CET1.1.1.1192.168.2.50xe54aNo error (0)api-js.mixpanel.com35.190.25.25A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:38.579968929 CET1.1.1.1192.168.2.50x9edaNo error (0)api-js.mixpanel.com35.190.25.25A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:38.579968929 CET1.1.1.1192.168.2.50x9edaNo error (0)api-js.mixpanel.com107.178.240.159A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:38.579968929 CET1.1.1.1192.168.2.50x9edaNo error (0)api-js.mixpanel.com35.186.241.51A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:38.579968929 CET1.1.1.1192.168.2.50x9edaNo error (0)api-js.mixpanel.com130.211.34.183A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:44.221676111 CET1.1.1.1192.168.2.50x9ecdNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:44.221676111 CET1.1.1.1192.168.2.50x9ecdNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:45.475446939 CET1.1.1.1192.168.2.50x37b9No error (0)mdtlogin.medtronic.com144.15.232.38A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:57.208746910 CET1.1.1.1192.168.2.50x884eNo error (0)carelink.medtronic.comd1rgitu4pek7nt.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:57.208746910 CET1.1.1.1192.168.2.50x884eNo error (0)d1rgitu4pek7nt.cloudfront.net18.66.102.16A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:57.208746910 CET1.1.1.1192.168.2.50x884eNo error (0)d1rgitu4pek7nt.cloudfront.net18.66.102.37A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:57.208746910 CET1.1.1.1192.168.2.50x884eNo error (0)d1rgitu4pek7nt.cloudfront.net18.66.102.27A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:57.208746910 CET1.1.1.1192.168.2.50x884eNo error (0)d1rgitu4pek7nt.cloudfront.net18.66.102.91A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:57.261502028 CET1.1.1.1192.168.2.50xf733No error (0)carelink.medtronic.comd1rgitu4pek7nt.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:59.683800936 CET1.1.1.1192.168.2.50xd8efNo error (0)carelink.medtronic.comd1rgitu4pek7nt.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:59.687099934 CET1.1.1.1192.168.2.50x25baNo error (0)carelink.medtronic.comd1rgitu4pek7nt.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:59.687099934 CET1.1.1.1192.168.2.50x25baNo error (0)d1rgitu4pek7nt.cloudfront.net18.66.102.27A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:59.687099934 CET1.1.1.1192.168.2.50x25baNo error (0)d1rgitu4pek7nt.cloudfront.net18.66.102.91A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:59.687099934 CET1.1.1.1192.168.2.50x25baNo error (0)d1rgitu4pek7nt.cloudfront.net18.66.102.37A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:27:59.687099934 CET1.1.1.1192.168.2.50x25baNo error (0)d1rgitu4pek7nt.cloudfront.net18.66.102.16A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:28:04.098618031 CET1.1.1.1192.168.2.50xad30No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:28:04.098953009 CET1.1.1.1192.168.2.50xcb09No error (0)www.google.com65IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:28:05.224379063 CET1.1.1.1192.168.2.50x89f5No error (0)www.google.com65IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:28:05.224986076 CET1.1.1.1192.168.2.50xa4b8No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:28:09.372404099 CET1.1.1.1192.168.2.50xcbd8No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                              Oct 28, 2024 07:28:09.373622894 CET1.1.1.1192.168.2.50xa080No error (0)www.google.com65IN (0x0001)false
                                                                                                                                              • carelink.medtronic.com
                                                                                                                                              • https:
                                                                                                                                                • api-js.mixpanel.com
                                                                                                                                                • mdtlogin.medtronic.com
                                                                                                                                                • www.google.com
                                                                                                                                              • fs.microsoft.com
                                                                                                                                              • otelrules.azureedge.net
                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              0192.168.2.54970918.66.102.91802696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              Oct 28, 2024 07:26:53.158174992 CET437OUTGET / HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Oct 28, 2024 07:26:53.986287117 CET602INHTTP/1.1 301 Moved Permanently
                                                                                                                                              Server: CloudFront
                                                                                                                                              Date: Mon, 28 Oct 2024 06:26:53 GMT
                                                                                                                                              Content-Type: text/html
                                                                                                                                              Content-Length: 167
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Location: https://carelink.medtronic.com/
                                                                                                                                              X-Cache: Redirect from cloudfront
                                                                                                                                              Via: 1.1 3f52d342c56014599dee37446f6c9f2e.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: j5FxlHeWgtQ_Wwr3vCToGdbtpFM1gscuxBNTL1nPd69K5jBTt4v8WQ==
                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>CloudFront</center></body></html>
                                                                                                                                              Oct 28, 2024 07:27:38.993417978 CET6OUTData Raw: 00
                                                                                                                                              Data Ascii:


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              0192.168.2.5497123.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:26:55 UTC665OUTGET / HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:26:55 UTC611INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Content-Length: 7874
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:26:55 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Vary: Origin
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              ETag: "1ec2-62371a728a7c0"
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 1016669892b94a7d68ce819bad71f67e.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: 914rBmkKaVuRP9hzu_M2i0Xk1OmW_GQ9YbeFJo5oq6IgS9RH3rIC-A==
                                                                                                                                              2024-10-28 06:26:55 UTC7803INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 63 72 69 74 74 65 72 73 2d 63 6f 6e 74 61 69 6e 65 72 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 73 6e 69 70 70 65 74 3a 2d 31 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6d 61 78 2d 76 69 64 65 6f 2d 70 72 65 76 69 65 77 3a 2d 31 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 62 69 6e 67 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 73 6e 69 70 70 65 74 3a 2d 31 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70
                                                                                                                                              Data Ascii: <!doctype html><html lang="en" data-critters-container><head> <meta name="googlebot" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1"> <meta name="bingbot" content="index, follow, max-snippet:-1, max-image-p
                                                                                                                                              2024-10-28 06:26:55 UTC71INData Raw: 72 63 3d 22 6d 61 69 6e 2e 30 39 31 31 37 65 37 30 65 34 39 62 66 39 34 33 2e 6a 73 22 20 74 79 70 65 3d 22 6d 6f 64 75 6c 65 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                              Data Ascii: rc="main.09117e70e49bf943.js" type="module"></script></body></html>


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              1192.168.2.5497183.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:26:57 UTC608OUTGET /AvenirNextWorld-Regular.f6b44bf6e874ccec.ttf HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://carelink.medtronic.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:26:57 UTC598INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: font/ttf
                                                                                                                                              Content-Length: 406912
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:26:57 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Vary: Origin
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              ETag: "63580-62371a728a7c0"
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 897af4c425069108aa4e11c73221e196.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: N-6GT1j-J1YKSQQAsfJWn2naLPLNHLYgTkN3AmFEwOfvmu0o90mkmA==
                                                                                                                                              2024-10-28 06:26:57 UTC14212INData Raw: 00 01 00 00 00 12 01 00 00 04 00 20 44 53 49 47 d4 1f 9f ac 00 06 19 14 00 00 1c 6c 47 44 45 46 55 54 6b 1c 00 04 b2 64 00 00 04 68 47 50 4f 53 17 d2 ae cb 00 04 b6 cc 00 01 08 10 47 53 55 42 76 cd ba c8 00 05 be dc 00 00 5a 38 4f 53 2f 32 97 b3 e6 bc 00 00 01 a8 00 00 00 60 63 6d 61 70 be b9 d1 d2 00 00 24 54 00 00 10 32 63 76 74 20 25 63 4d e0 00 00 43 d4 00 00 01 8a 66 70 67 6d 9e 36 1d e2 00 00 34 88 00 00 0e 15 67 61 73 70 00 08 00 1b 00 04 b2 58 00 00 00 0c 67 6c 79 66 4d 6c e2 00 00 00 67 b8 00 03 d9 be 68 65 61 64 17 29 dd f2 00 00 01 2c 00 00 00 36 68 68 65 61 06 c0 0e 36 00 00 01 64 00 00 00 24 68 6d 74 78 46 f5 fc 06 00 00 02 08 00 00 22 4a 6c 6f 63 61 0e 23 84 f8 00 00 45 60 00 00 22 58 6d 61 78 70 0b 5f 10 23 00 00 01 88 00 00 00 20 6e 61 6d
                                                                                                                                              Data Ascii: DSIGlGDEFUTkdhGPOSGSUBvZ8OS/2`cmap$T2cvt %cMCfpgm64gaspXglyfMlghead),6hhea6d$hmtxF"Jloca#E`"Xmaxp_# nam
                                                                                                                                              2024-10-28 06:26:57 UTC16384INData Raw: b0 01 60 2d b0 0e 2c 20 b0 00 23 42 b3 0d 0c 00 03 45 50 58 21 1b 23 21 59 2a 21 2d b0 0f 2c b1 02 02 45 b0 64 61 44 2d b0 10 2c b0 01 60 20 20 b0 0f 43 4a b0 00 50 58 20 b0 0f 23 42 59 b0 10 43 4a b0 00 52 58 20 b0 10 23 42 59 2d b0 11 2c 20 b0 10 62 66 b0 01 63 20 b8 04 00 63 8a 23 61 b0 11 43 60 20 8a 60 20 b0 11 23 42 23 2d b0 12 2c 4b 54 58 b1 04 64 44 59 24 b0 0d 65 23 78 2d b0 13 2c 4b 51 58 4b 53 58 b1 04 64 44 59 1b 21 59 24 b0 13 65 23 78 2d b0 14 2c b1 00 12 43 55 58 b1 12 12 43 b0 01 61 42 b0 11 2b 59 b0 00 43 b0 02 25 42 b1 0f 02 25 42 b1 10 02 25 42 b0 01 16 23 20 b0 03 25 50 58 b1 01 00 43 60 b0 04 25 42 8a 8a 20 8a 23 61 b0 10 2a 21 23 b0 01 61 20 8a 23 61 b0 10 2a 21 1b b1 01 00 43 60 b0 02 25 42 b0 02 25 61 b0 10 2a 21 59 b0 0f 43 47 b0
                                                                                                                                              Data Ascii: `-, #BEPX!#!Y*!-,EdaD-,` CJPX #BYCJRX #BY-, bfc c#aC` ` #B#-,KTXdDY$e#x-,KQXKSXdDY!Y$e#x-,CUXCaB+YC%B%B%B# %PXC`%B #a*!#a #a*!C`%B%a*!YCG
                                                                                                                                              2024-10-28 06:26:57 UTC1820INData Raw: 16 12 10 00 0b 00 0a 24 06 11 17 2b 12 26 35 34 36 33 32 16 15 14 06 23 02 26 35 34 36 33 32 16 15 14 06 23 7f 1f 1f 17 17 1f 1f 17 17 1f 1f 17 17 1f 1f 17 01 6e 20 16 16 20 20 16 16 20 fe 8c 20 16 16 20 20 16 16 20 00 02 00 3a ff 74 00 cc 01 da 00 0b 00 0f 00 29 40 26 00 03 01 02 01 03 02 80 00 02 02 84 04 01 01 01 00 61 00 00 00 a2 01 4e 00 00 0f 0e 0d 0c 00 0b 00 0a 24 05 11 17 2b 12 26 35 34 36 33 32 16 15 14 06 23 03 23 37 33 7f 1f 1f 17 17 1f 1f 17 20 3c 43 4a 01 6e 20 16 16 20 20 16 16 20 fe 06 eb 00 01 00 4e 00 2a 02 4c 02 34 00 06 00 06 b3 04 01 01 32 2b 25 15 25 35 25 15 05 02 4c fe 02 01 fe fe 53 66 3c ee 2e ee 3c c9 00 02 00 4e 00 c6 02 4c 01 98 00 03 00 07 00 22 40 1f 00 01 00 00 03 01 00 67 00 03 02 02 03 57 00 03 03 02 5f 00 02 03 02 4f 11
                                                                                                                                              Data Ascii: $+&54632#&54632#n :t)@&aN$+&54632##73 <CJn N*L42+%%5%LSf<.<NL"@gW_O
                                                                                                                                              2024-10-28 06:26:58 UTC16384INData Raw: 11 11 10 05 11 1b 2b 33 23 11 21 15 21 15 21 15 21 a6 48 01 ab fe 9d 01 4a fe b6 02 c4 40 f6 3f 00 01 00 38 ff ee 02 b1 02 d6 00 1f 00 66 40 0c 0a 09 02 04 01 1c 17 02 02 03 02 4c 4b b0 2b 50 58 40 1e 00 04 00 03 02 04 03 67 00 01 01 00 61 00 00 00 a5 4d 00 02 02 05 61 06 01 05 05 a6 05 4e 1b 40 1e 00 04 00 03 02 04 03 67 00 01 01 00 61 00 00 00 a1 4d 00 02 02 05 61 06 01 05 05 a9 05 4e 59 40 0e 00 00 00 1f 00 1e 11 13 26 23 26 07 11 1b 2b 04 2e 01 35 34 3e 01 33 32 17 07 26 23 22 0e 01 15 14 1e 01 33 32 36 37 35 23 35 33 11 0e 01 23 01 3f a8 5f 60 a9 68 9f 61 32 4d 80 58 86 48 48 86 58 3a 65 20 a5 ed 39 86 49 12 60 aa 6a 6a aa 60 5f 32 52 54 8e 53 53 8d 54 19 15 d7 3f fe c1 22 23 00 01 00 5e 00 00 02 70 02 c4 00 0b 00 41 4b b0 2b 50 58 40 15 00 02 00 05
                                                                                                                                              Data Ascii: +3#!!!!HJ@?8f@LK+PX@gaMaN@gaMaNY@&#&+.54>32&#"32675#53#?_`ha2MXHHX:e 9I`jj`_2RTSST?"#^pAK+PX@
                                                                                                                                              2024-10-28 06:26:58 UTC16384INData Raw: 39 31 39 36 34 00 30 00 2f 24 23 15 24 25 24 16 0f 11 1d 2b 16 2e 01 35 34 3e 01 3b 01 35 34 26 23 22 06 07 27 3e 01 33 32 16 17 3e 01 33 32 1e 01 15 14 07 21 1e 02 33 32 36 37 17 06 23 22 26 27 0e 01 23 01 34 2e 01 23 22 0e 01 07 06 36 3d 01 23 22 0e 01 15 14 16 33 b5 4c 31 58 88 61 03 3d 3b 28 4c 1c 27 1f 68 3a 38 51 11 1c 5e 37 44 60 31 01 fe 8e 01 2b 4a 2d 2f 4b 15 31 4b 75 41 61 18 19 66 44 02 08 23 41 2c 28 46 2c 01 8b 49 14 48 63 3f 3d 32 0c 1c 3e 2f 3e 3f 14 0f 3f 4b 1e 19 2c 1e 26 34 2e 2d 35 3d 6a 41 17 09 2f 4e 2e 2f 22 27 63 3a 33 3b 32 01 1a 2d 45 27 2b 46 28 e3 4b 40 22 0c 27 27 2d 26 ff ff 00 38 ff f4 03 2e 02 c4 00 22 01 20 00 00 00 03 07 b6 02 06 00 00 ff ff 00 5c ff f4 02 45 03 80 00 22 00 45 00 00 00 03 07 dd 01 3b 00 00 ff ff 00 38 ff
                                                                                                                                              Data Ascii: 919640/$#$%$+.54>;54&#"'>32>32!3267#"&'#4.#"6=#"3L1Xa=;(L'h:8Q^7D`1+J-/K1KuAafD#A,(F,IHc?=2>/>??K,&4.-5=jA/N./"'c:3;2-E'+F(K@"''-&8." \E"E;8
                                                                                                                                              2024-10-28 06:26:58 UTC16384INData Raw: 0c 29 25 2f 1d 23 15 2a 1e 1f 26 13 0f 0e 20 3a 2d 32 43 20 22 1c 30 17 1b 12 27 1d 1c 23 13 0c 10 1d 3c 31 35 48 24 00 ff ff 00 28 ff f4 01 8b 02 e2 00 22 02 4c 00 00 00 03 07 f3 01 5f 00 00 ff ff 00 28 ff f4 01 8b 02 e2 00 22 02 4c 00 00 00 03 07 f6 01 64 00 00 00 01 00 28 ff 1a 01 8b 02 1f 00 48 00 80 40 1b 2b 2a 14 13 04 02 04 10 01 05 02 3f 0f 02 01 05 0e 03 02 00 01 02 01 06 00 05 4c 4b b0 0b 50 58 40 22 00 02 04 05 05 02 72 00 05 00 01 00 05 01 6a 00 00 07 01 06 00 06 65 00 04 04 03 61 00 03 03 81 04 4e 1b 40 23 00 02 04 05 04 02 05 80 00 05 00 01 00 05 01 6a 00 00 07 01 06 00 06 65 00 04 04 03 61 00 03 03 81 04 4e 59 40 10 00 00 00 48 00 47 42 40 25 2e 29 25 24 08 0d 1b 2b 16 26 27 37 16 33 32 3e 01 35 34 26 23 22 07 27 37 2e 01 27 37 1e 01 33 32
                                                                                                                                              Data Ascii: )%/#*& :-2C "0'#<15H$("L_("Ld(H@+*?LKPX@"rjeaN@#jeaNY@HGB@%.)%$+&'732>54&#"'7.'732
                                                                                                                                              2024-10-28 06:26:58 UTC16384INData Raw: 01 00 01 04 00 69 00 06 06 05 61 00 05 05 50 4d 00 01 01 02 61 00 02 02 51 02 4e 1b 4b b0 2b 50 58 40 1e 00 05 00 06 04 05 06 69 08 07 02 04 03 01 00 01 04 00 69 00 01 01 02 61 00 02 02 51 02 4e 1b 40 1e 00 05 00 06 04 05 06 69 08 07 02 04 03 01 00 01 04 00 69 00 01 01 02 61 00 02 02 53 02 4e 59 59 40 10 25 25 25 2d 25 2d 27 23 1b 13 24 23 10 09 09 1d 2b 01 21 1e 02 33 32 36 37 17 06 23 22 2e 01 27 2e 01 35 34 36 37 17 0e 01 15 14 16 17 3e 02 33 32 1e 01 15 27 2e 02 23 22 0e 01 07 03 56 fd 9a 04 48 7f 54 4a 73 27 38 67 b6 68 a2 5e 04 46 48 12 0b 34 08 0d 2c 28 09 60 97 5a 6a 9c 52 4e 06 43 75 4d 48 73 48 08 01 53 53 85 4d 39 32 27 84 57 a2 6d 04 3f 35 1e 36 0f 16 0a 26 14 24 1e 02 5f 94 53 5e a5 67 23 4d 77 44 44 78 4c 00 00 02 00 14 ff 52 03 56 02 d7 00
                                                                                                                                              Data Ascii: iaPMaQNK+PX@iiaQN@iiaSNYY@%%%-%-'#$#+!3267#".'.5467>32'.#"VHTJs'8gh^FH4,(`ZjRNCuMHsHSSM92'Wm?56&$_S^g#MwDDxLRV
                                                                                                                                              2024-10-28 06:26:58 UTC16384INData Raw: 4d 00 05 05 01 60 02 01 01 01 4c 01 4e 1b 40 1a 00 00 07 01 06 00 06 65 04 01 03 03 4d 4d 00 05 05 01 60 02 01 01 01 4e 01 4e 59 40 0f 00 00 00 19 00 18 12 13 11 13 12 23 08 09 1c 2b 04 27 37 16 33 32 3d 01 23 27 23 15 23 11 33 15 33 37 33 07 17 33 15 14 06 23 01 58 1c 09 16 15 5a 39 f0 03 44 44 03 db 5b ec ca 51 49 47 bb 07 32 05 73 14 eb eb 01 d5 d9 d9 de bd 4b 54 56 00 01 00 0f ff 6b 02 40 01 d5 00 16 00 d0 4b b0 2d 50 58 40 0a 0c 01 03 01 0b 01 00 03 02 4c 1b 40 0b 0b 01 00 03 01 4c 0c 01 05 01 4b 59 4b b0 27 50 58 40 1d 07 01 06 03 06 53 00 01 01 04 5f 00 04 04 4d 4d 05 01 03 03 00 61 02 01 00 00 4c 00 4e 1b 4b b0 2b 50 58 40 21 07 01 06 03 06 53 00 01 01 04 5f 00 04 04 4d 4d 00 00 00 4c 4d 05 01 03 03 02 61 00 02 02 4c 02 4e 1b 4b b0 2d 50 58 40 21
                                                                                                                                              Data Ascii: M`LN@eMM`NNY@#+'732=#'##33733#XZ9DD[QIG2sKTVk@K-PX@L@LKYK'PX@S_MMaLNK+PX@!S_MMLMaLNK-PX@!
                                                                                                                                              2024-10-28 06:26:58 UTC16384INData Raw: 02 3e 04 27 4a 32 31 49 27 29 29 5f 6b 08 0a 3c 17 41 76 50 47 4f 00 01 00 25 fe fc 02 a3 01 9d 00 2e 00 4d 40 4a 26 01 06 07 25 01 00 06 06 01 01 00 11 01 03 01 12 01 04 03 05 4c 00 07 00 06 00 07 06 69 00 03 00 04 03 04 65 05 08 02 00 00 01 5f 02 01 01 01 33 01 4e 01 00 29 27 24 22 1e 1c 16 14 0f 0d 09 07 05 03 00 2e 01 2e 09 07 16 2b 25 32 15 14 2b 01 35 07 21 22 06 15 14 16 33 32 36 37 17 0e 01 23 22 2e 01 35 34 3e 01 33 21 36 35 34 26 23 22 07 27 36 33 32 1e 01 15 14 07 02 8f 14 14 80 04 fe cd 34 3a 46 3e 18 2a 19 0c 1f 2e 22 38 58 31 2b 4e 34 01 00 0a 62 60 3a 37 11 41 48 54 72 39 08 40 21 1f 11 11 31 2f 30 33 07 07 3d 0a 08 27 4a 33 30 49 27 25 2d 5f 6b 12 3c 17 41 76 50 26 30 00 00 01 00 00 00 00 02 25 01 9d 00 19 00 33 40 30 11 01 03 04 10 01 00
                                                                                                                                              Data Ascii: >'J21I'))_k<AvPGO%.M@J&%Lie_3N)'$"..+%2+5!"3267#".54>3!654&#"'6324:F>*."8X1+N4b`:7AHTr9@!1/03='J30I'%-_k<AvP&0%3@0
                                                                                                                                              2024-10-28 06:26:58 UTC16384INData Raw: 0b 4b 01 14 31 0b 14 69 39 33 02 31 3b 01 3a 1b 31 3a 69 3c 38 36 34 32 05 1b 30 2f 2e 1d 04 1c 3e 1b 1c 68 40 01 3e 3f 01 3d 23 3e 3d 69 4e 44 02 23 00 45 48 23 45 69 43 29 27 26 25 05 24 28 1e 24 5a 4f 01 47 00 28 42 47 28 69 00 42 00 41 2a 42 41 69 46 2d 2b 22 20 05 1e 00 2a 1e 2a 64 00 2c 2c 48 61 00 48 48 33 48 4e 1b 4b b0 22 50 58 40 cd 00 05 01 10 01 05 10 80 00 0f 03 18 03 0f 18 80 00 37 08 0b 08 37 0b 80 00 35 31 3a 31 35 3a 80 21 01 1f 2c 45 2c 1f 45 80 00 00 49 02 02 01 05 00 01 69 00 10 03 18 10 59 00 03 4d 19 4c 03 18 04 03 18 69 15 0d 02 07 00 16 08 07 16 67 1a 17 0e 0c 06 05 04 13 12 11 4a 0a 09 06 08 37 04 08 6a 00 0b 4b 01 14 31 0b 14 69 39 33 02 31 3b 01 3a 1b 31 3a 69 3c 38 36 34 32 05 1b 30 2f 2e 1d 04 1c 3e 1b 1c 68 40 01 3e 3f 01 3d
                                                                                                                                              Data Ascii: K1i931;:1:i<86420/.>h@>?=#>=iND#EH#EiC)'&%$($ZOG(BG(iBA*BAiF-+" **d,,HaHH3HNK"PX@7751:15:!,E,EIiYMLigJ7jK1i931;:1:i<86420/.>h@>?=


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              2192.168.2.5497163.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:26:57 UTC593OUTGET /runtime.1667616b4fef90a1.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://carelink.medtronic.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:26:57 UTC618INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 8170
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:26:57 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              ETag: "1fea-62371a728a7c0"
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 37910e333059cdffb80ed9de884a6ee0.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: SJ91C0njrSbdWtQvS54OcN9TuvUJd3qIZaHi1t1yKBAdehVaRF9pGw==
                                                                                                                                              2024-10-28 06:26:57 UTC8170INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 76 3d 7b 7d 2c 67 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 76 61 72 20 62 3d 67 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 62 29 72 65 74 75 72 6e 20 62 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 67 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 76 5b 65 5d 2e 63 61 6c 6c 28 61 2e 65 78 70 6f 72 74 73 2c 61 2c 61 2e 65 78 70 6f 72 74 73 2c 66 29 2c 61 2e 65 78 70 6f 72 74 73 7d 66 2e 6d 3d 76 2c 65 3d 5b 5d 2c 66 2e 4f 3d 28 62 2c 61 2c 64 2c 72 29 3d 3e 7b 69 66 28 21 61 29 7b 76 61 72 20 63 3d 31 2f 30 3b 66 6f 72 28 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 66 6f 72 28 76 61 72 5b 61 2c 64 2c 72 5d 3d 65 5b 74 5d 2c
                                                                                                                                              Data Ascii: (()=>{"use strict";var e,v={},g={};function f(e){var b=g[e];if(void 0!==b)return b.exports;var a=g[e]={exports:{}};return v[e].call(a.exports,a,a.exports,f),a.exports}f.m=v,e=[],f.O=(b,a,d,r)=>{if(!a){var c=1/0;for(t=0;t<e.length;t++){for(var[a,d,r]=e[t],


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              3192.168.2.5497153.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:26:57 UTC595OUTGET /polyfills.236fc4144e8b52ac.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://carelink.medtronic.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:26:58 UTC621INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 139977
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:26:57 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              ETag: "222c9-62371a728a7c0"
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 9e499c4ad2d9ef970404e4f8f7928d52.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: BnAnZVur4TVznQx3lvX3X2j1IC9DHtYLcFqNQkzRHUh3_c92Agl-qQ==
                                                                                                                                              2024-10-28 06:26:58 UTC15763INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 34 36 31 5d 2c 7b 38 32 36 37 36 3a 28 6f 2c 76 2c 74 29 3d 3e 7b 74 28 38 37 36 34 31 29 2c 74 28 36 34 35 36 29 2c 74 28 33 36 33 31 29 2c 74 28 37 32 39 33 32 29 2c 74 28 31 38 39 38 34 29 2c 74 28 32 37 31 39 31 29 2c 74 28 33 35 34 35 33 29 2c 74 28 33 39 30 39 34 29 2c 74 28 32 37 37 29 2c 74 28 39 39 30 39 36 29 2c 74 28 38 31 31 36 39 29 2c 74 28 35 35 39 35 30 29 2c 74 28 36 36 34 32 33 29 2c 74 28 35 37 34 36 38 29 2c 74 28 36 30 39 39 33 29 2c 74 28 37 31 35 37 29 2c 77 69 6e 64 6f 77 2e 5f 5f 7a 6f 6e 65 5f 73 79 6d 62 6f 6c 5f 5f 55 4e 50
                                                                                                                                              Data Ascii: "use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[3461],{82676:(o,v,t)=>{t(87641),t(6456),t(3631),t(72932),t(18984),t(27191),t(35453),t(39094),t(277),t(99096),t(81169),t(55950),t(66423),t(57468),t(60993),t(7157),window.__zone_symbol__UNP
                                                                                                                                              2024-10-28 06:26:58 UTC16063INData Raw: 56 2c 55 29 7b 63 6f 6e 73 74 20 4a 3d 70 74 28 29 3b 69 66 28 7a 3d 3d 3d 55 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 5f 74 29 3b 69 66 28 7a 5b 47 74 5d 3d 3d 3d 4e 74 29 7b 6c 65 74 20 63 74 3d 6e 75 6c 6c 3b 74 72 79 7b 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 55 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 55 29 26 26 28 63 74 3d 55 26 26 55 2e 74 68 65 6e 29 7d 63 61 74 63 68 28 79 74 29 7b 72 65 74 75 72 6e 20 4a 28 28 29 3d 3e 7b 4a 74 28 7a 2c 21 31 2c 79 74 29 7d 29 28 29 2c 7a 7d 69 66 28 56 21 3d 3d 4c 74 26 26 55 20 69 6e 73 74 61 6e 63 65 6f 66 20 57 26 26 55 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 47 74 29 26 26 55 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 78 74 29 26 26 55
                                                                                                                                              Data Ascii: V,U){const J=pt();if(z===U)throw new TypeError(_t);if(z[Gt]===Nt){let ct=null;try{("object"==typeof U||"function"==typeof U)&&(ct=U&&U.then)}catch(yt){return J(()=>{Jt(z,!1,yt)})(),z}if(V!==Lt&&U instanceof W&&U.hasOwnProperty(Gt)&&U.hasOwnProperty(xt)&&U
                                                                                                                                              2024-10-28 06:26:58 UTC16384INData Raw: 74 73 22 29 5d 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 42 3d 4d 2e 5f 5f 5a 6f 6e 65 5f 69 67 6e 6f 72 65 5f 6f 6e 5f 70 72 6f 70 65 72 74 69 65 73 3b 6c 65 74 20 24 3d 5b 5d 3b 69 66 28 54 29 7b 63 6f 6e 73 74 20 47 3d 77 69 6e 64 6f 77 3b 24 3d 24 2e 63 6f 6e 63 61 74 28 5b 22 44 6f 63 75 6d 65 6e 74 22 2c 22 53 56 47 45 6c 65 6d 65 6e 74 22 2c 22 45 6c 65 6d 65 6e 74 22 2c 22 48 54 4d 4c 45 6c 65 6d 65 6e 74 22 2c 22 48 54 4d 4c 42 6f 64 79 45 6c 65 6d 65 6e 74 22 2c 22 48 54 4d 4c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 22 2c 22 48 54 4d 4c 46 72 61 6d 65 53 65 74 45 6c 65 6d 65 6e 74 22 2c 22 48 54 4d 4c 46 72 61 6d 65 45 6c 65 6d 65 6e 74 22 2c 22 48 54 4d 4c 49 46 72 61 6d 65 45 6c 65 6d 65 6e 74 22 2c 22 48 54 4d 4c 4d 61 72 71 75 65 65 45 6c 65 6d
                                                                                                                                              Data Ascii: ts")])return;const B=M.__Zone_ignore_on_properties;let $=[];if(T){const G=window;$=$.concat(["Document","SVGElement","Element","HTMLElement","HTMLBodyElement","HTMLMediaElement","HTMLFrameSetElement","HTMLFrameElement","HTMLIFrameElement","HTMLMarqueeElem
                                                                                                                                              2024-10-28 06:26:58 UTC16384INData Raw: 3d 78 28 66 75 6e 63 74 69 6f 6e 28 46 2c 4c 29 7b 61 28 46 2c 44 29 2c 64 28 46 2c 7b 74 79 70 65 3a 54 2c 69 64 3a 49 2b 2b 2c 66 72 6f 7a 65 6e 3a 76 6f 69 64 20 30 7d 29 2c 69 28 4c 29 7c 7c 66 28 4c 2c 46 5b 4e 5d 2c 7b 74 68 61 74 3a 46 2c 41 53 5f 45 4e 54 52 49 45 53 3a 41 7d 29 7d 29 2c 44 3d 43 2e 70 72 6f 74 6f 74 79 70 65 2c 62 3d 70 28 54 29 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 4c 2c 4b 29 7b 76 61 72 20 5a 3d 62 28 46 29 2c 51 3d 65 28 73 28 4c 29 2c 21 30 29 3b 72 65 74 75 72 6e 21 30 3d 3d 3d 51 3f 53 28 5a 29 2e 73 65 74 28 4c 2c 4b 29 3a 51 5b 5a 2e 69 64 5d 3d 4b 2c 46 7d 3b 72 65 74 75 72 6e 20 6e 28 44 2c 7b 64 65 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 46 29 7b 76 61 72 20 4c 3d 62 28 74 68 69 73 29 3b 69 66 28 21 75 28 46 29
                                                                                                                                              Data Ascii: =x(function(F,L){a(F,D),d(F,{type:T,id:I++,frozen:void 0}),i(L)||f(L,F[N],{that:F,AS_ENTRIES:A})}),D=C.prototype,b=p(T),j=function(F,L,K){var Z=b(F),Q=e(s(L),!0);return!0===Q?S(Z).set(L,K):Q[Z.id]=K,F};return n(D,{delete:function(F){var L=b(this);if(!u(F)
                                                                                                                                              2024-10-28 06:26:58 UTC16384INData Raw: 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 79 2c 67 2c 45 29 7b 76 61 72 20 41 2c 4e 2c 43 2c 44 2c 62 2c 6a 2c 46 2c 53 3d 21 28 21 45 7c 7c 21 45 2e 41 53 5f 45 4e 54 52 49 45 53 29 2c 6d 3d 21 28 21 45 7c 7c 21 45 2e 49 53 5f 52 45 43 4f 52 44 29 2c 50 3d 21 28 21 45 7c 7c 21 45 2e 49 53 5f 49 54 45 52 41 54 4f 52 29 2c 78 3d 21 28 21 45 7c 7c 21 45 2e 49 4e 54 45 52 52 55 50 54 45 44 29 2c 54 3d 72 28 67 2c 45 26 26 45 2e 74 68 61 74 29 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 72 65 74 75 72 6e 20 41 26 26 63 28 41 2c 22 6e 6f 72 6d 61 6c 22 2c 5a 29 2c 6e 65 77 20 64 28 21 30 2c 5a 29 7d 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 72 65 74 75 72 6e 20 53 3f 28 65 28 5a 29 2c 78 3f 54 28 5a 5b 30 5d 2c 5a 5b 31 5d 2c 4c 29 3a 54 28 5a 5b 30
                                                                                                                                              Data Ascii: xports=function(y,g,E){var A,N,C,D,b,j,F,S=!(!E||!E.AS_ENTRIES),m=!(!E||!E.IS_RECORD),P=!(!E||!E.IS_ITERATOR),x=!(!E||!E.INTERRUPTED),T=r(g,E&&E.that),L=function(Z){return A&&c(A,"normal",Z),new d(!0,Z)},K=function(Z){return S?(e(Z),x?T(Z[0],Z[1],L):T(Z[0
                                                                                                                                              2024-10-28 06:26:58 UTC16384INData Raw: 3b 6f 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 69 2c 75 29 7b 73 26 26 21 75 26 26 28 73 3d 73 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 26 26 21 6e 28 73 2c 61 29 26 26 72 28 73 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 69 7d 29 7d 7d 2c 36 35 30 37 37 3a 28 6f 2c 76 2c 74 29 3d 3e 7b 76 61 72 20 72 3d 74 28 34 32 39 33 37 29 2c 6e 3d 74 28 33 33 32 34 33 29 2e 61 64 64 2c 65 3d 74 28 36 37 39 29 2c 61 3d 74 28 35 35 35 35 38 29 2c 73 3d 74 28 33 37 30 33 32 29 3b 6f 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 75 29 7b 76 61 72 20 66 3d 72 28 74 68 69 73 29 2c 6c 3d 61 28 75 29 2e 67 65 74 49 74 65 72 61 74 6f 72 28 29 2c 63 3d 65 28 66 29 3b 72 65 74 75 72 6e 20 73 28 6c 2c 66 75 6e 63 74 69
                                                                                                                                              Data Ascii: ;o.exports=function(s,i,u){s&&!u&&(s=s.prototype),s&&!n(s,a)&&r(s,a,{configurable:!0,value:i})}},65077:(o,v,t)=>{var r=t(42937),n=t(33243).add,e=t(679),a=t(55558),s=t(37032);o.exports=function(u){var f=r(this),l=a(u).getIterator(),c=e(f);return s(l,functi
                                                                                                                                              2024-10-28 06:26:58 UTC16384INData Raw: 66 6f 72 63 65 64 3a 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 49 53 4f 53 74 72 69 6e 67 21 3d 3d 6e 7d 2c 7b 74 6f 49 53 4f 53 74 72 69 6e 67 3a 6e 7d 29 7d 2c 38 30 39 34 3a 28 6f 2c 76 2c 74 29 3d 3e 7b 76 61 72 20 72 3d 74 28 35 36 31 33 29 2c 6e 3d 74 28 35 32 33 34 29 2c 65 3d 74 28 38 33 36 32 38 29 2c 61 3d 74 28 33 30 32 39 30 29 3b 72 28 7b 74 61 72 67 65 74 3a 22 44 61 74 65 22 2c 70 72 6f 74 6f 3a 21 30 2c 61 72 69 74 79 3a 31 2c 66 6f 72 63 65 64 3a 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 6e 65 77 20 44 61 74 65 28 4e 61 4e 29 2e 74 6f 4a 53 4f 4e 28 29 7c 7c 31 21 3d 3d 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 4a 53 4f 4e 2e 63 61 6c 6c 28 7b 74 6f 49 53 4f 53 74 72 69 6e 67 3a 66
                                                                                                                                              Data Ascii: forced:Date.prototype.toISOString!==n},{toISOString:n})},8094:(o,v,t)=>{var r=t(5613),n=t(5234),e=t(83628),a=t(30290);r({target:"Date",proto:!0,arity:1,forced:n(function(){return null!==new Date(NaN).toJSON()||1!==Date.prototype.toJSON.call({toISOString:f
                                                                                                                                              2024-10-28 06:26:58 UTC16384INData Raw: 5d 29 3b 69 66 28 79 26 26 21 70 29 72 65 74 75 72 6e 20 63 28 49 2c 53 2c 6d 29 3b 69 66 28 49 3d 3d 3d 6d 29 7b 73 77 69 74 63 68 28 53 2e 6c 65 6e 67 74 68 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 6e 65 77 20 49 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 65 77 20 49 28 53 5b 30 5d 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 6e 65 77 20 49 28 53 5b 30 5d 2c 53 5b 31 5d 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 6e 65 77 20 49 28 53 5b 30 5d 2c 53 5b 31 5d 2c 53 5b 32 5d 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 6e 65 77 20 49 28 53 5b 30 5d 2c 53 5b 31 5d 2c 53 5b 32 5d 2c 53 5b 33 5d 29 7d 76 61 72 20 50 3d 5b 6e 75 6c 6c 5d 3b 72 65 74 75 72 6e 20 65 28 64 2c 50 2c 53 29 2c 6e 65 77 28 65 28 61 2c 49 2c 50 29 29 7d 76 61 72
                                                                                                                                              Data Ascii: ]);if(y&&!p)return c(I,S,m);if(I===m){switch(S.length){case 0:return new I;case 1:return new I(S[0]);case 2:return new I(S[0],S[1]);case 3:return new I(S[0],S[1],S[2]);case 4:return new I(S[0],S[1],S[2],S[3])}var P=[null];return e(d,P,S),new(e(a,I,P))}var
                                                                                                                                              2024-10-28 06:26:58 UTC9847INData Raw: 36 34 29 2c 66 3d 74 28 31 35 34 29 2c 6c 3d 74 28 39 37 36 31 31 29 2c 63 3d 74 28 39 32 36 31 38 29 2c 68 3d 74 28 31 32 39 31 33 29 2c 64 3d 74 28 31 34 37 32 31 29 2c 70 3d 74 28 39 35 39 37 36 29 2c 79 3d 74 28 35 32 33 34 29 2c 67 3d 70 2e 55 4e 53 55 50 50 4f 52 54 45 44 5f 59 2c 49 3d 4d 61 74 68 2e 6d 69 6e 2c 53 3d 6e 28 5b 5d 2e 70 75 73 68 29 2c 6d 3d 6e 28 22 22 2e 73 6c 69 63 65 29 2c 50 3d 21 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 54 3d 2f 28 3f 3a 29 2f 2c 41 3d 54 2e 65 78 65 63 3b 54 2e 65 78 65 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 4e 3d 22 61 62 22 2e 73 70 6c 69 74 28 54 29 3b 72 65 74 75 72 6e 20 32 21 3d 3d 4e 2e
                                                                                                                                              Data Ascii: 64),f=t(154),l=t(97611),c=t(92618),h=t(12913),d=t(14721),p=t(95976),y=t(5234),g=p.UNSUPPORTED_Y,I=Math.min,S=n([].push),m=n("".slice),P=!y(function(){var T=/(?:)/,A=T.exec;T.exec=function(){return A.apply(this,arguments)};var N="ab".split(T);return 2!==N.


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              4192.168.2.5497173.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:26:57 UTC590OUTGET /main.09117e70e49bf943.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://carelink.medtronic.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:26:58 UTC623INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 2477573
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:26:57 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              ETag: "25ce05-62371a728a7c0"
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 d8e49b29bad2b1e6aabfa1d3e0583648.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: e_8GEFCiNPz6hQVkwUbzzk_f62J5LrhMC_68wtkLj8cbalvPrm-xVw==
                                                                                                                                              2024-10-28 06:26:58 UTC15475INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 37 39 32 5d 2c 7b 32 35 35 39 3a 28 77 74 2c 77 65 2c 6f 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 64 28 77 65 2c 7b 6b 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 69 2e 45 4e 41 42 4c 45 44 3d 22 45 4e 41 42 4c 45 44 22 2c 69 2e 44 49 53 41 42 4c 45 44 3d 22 44 49 53 41 42 4c 45 44 22 2c 69 2e 4e 4f 54 5f 41 56 41 49 4c 41 42 4c 45 3d 22 4e 4f 54 5f 41 56 41 49 4c 41 42 4c 45 22 2c 69 7d 28 61 7c 7c 7b 7d 29 7d 2c 36 36 33 37 37 3a 28 77 74 2c 77 65 2c 6f 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 64 28
                                                                                                                                              Data Ascii: (self.webpackChunkpow=self.webpackChunkpow||[]).push([[8792],{2559:(wt,we,o)=>{"use strict";o.d(we,{k:()=>a});var a=function(i){return i.ENABLED="ENABLED",i.DISABLED="DISABLED",i.NOT_AVAILABLE="NOT_AVAILABLE",i}(a||{})},66377:(wt,we,o)=>{"use strict";o.d(
                                                                                                                                              2024-10-28 06:26:58 UTC16384INData Raw: 2e 6c 69 6e 65 31 22 29 2c 22 20 22 29 2c 43 2e 52 37 24 28 32 29 2c 43 2e 59 38 47 28 22 69 6e 6e 65 72 48 54 4d 4c 22 2c 43 2e 69 35 55 28 35 2c 34 2c 22 75 70 6c 6f 61 64 2e 63 6f 6d 70 6c 65 74 65 2e 6c 69 6e 65 32 22 2c 43 2e 65 71 33 28 37 2c 63 65 2c 53 65 29 29 2c 43 2e 6e 70 54 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 44 65 2c 48 65 29 7b 69 66 28 31 26 44 65 26 26 28 43 2e 71 65 78 28 30 29 2c 43 2e 6e 72 6d 28 31 2c 22 70 22 2c 31 35 29 2c 43 2e 6e 49 31 28 32 2c 22 74 72 61 6e 73 6c 61 74 65 22 29 2c 43 2e 62 56 6d 28 29 29 2c 32 26 44 65 29 7b 63 6f 6e 73 74 20 53 65 3d 43 2e 58 70 47 28 29 2e 6e 67 49 66 2c 61 65 3d 43 2e 58 70 47 28 29 3b 43 2e 52 37 24 28 29 2c 43 2e 59 38 47 28 22 69 6e 6e 65 72 48 54 4d 4c 22 2c 43 2e 69 35 55 28 32 2c
                                                                                                                                              Data Ascii: .line1")," "),C.R7$(2),C.Y8G("innerHTML",C.i5U(5,4,"upload.complete.line2",C.eq3(7,ce,Se)),C.npT)}}function c(De,He){if(1&De&&(C.qex(0),C.nrm(1,"p",15),C.nI1(2,"translate"),C.bVm()),2&De){const Se=C.XpG().ngIf,ae=C.XpG();C.R7$(),C.Y8G("innerHTML",C.i5U(2,
                                                                                                                                              2024-10-28 06:26:58 UTC541INData Raw: 72 74 53 65 74 74 69 6e 67 73 3d 22 63 6c 69 6e 69 63 2d 72 65 70 6f 72 74 2d 73 65 74 74 69 6e 67 73 22 2c 69 2e 66 65 61 74 75 72 65 53 65 74 74 69 6e 67 73 3d 22 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 22 2c 69 2e 63 6c 69 6e 69 63 41 6e 6f 6e 79 6d 69 7a 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 3d 22 63 6c 69 6e 69 63 2d 61 6e 6f 6e 79 6d 69 7a 61 74 69 6f 6e 2d 73 65 74 74 69 6e 67 73 22 2c 69 2e 63 6c 69 6e 69 63 55 73 65 72 73 3d 22 63 6c 69 6e 69 63 2d 75 73 65 72 73 22 2c 69 2e 73 65 63 75 72 69 74 79 3d 22 73 65 63 75 72 69 74 79 22 2c 69 2e 73 65 74 74 69 6e 67 73 3d 22 73 65 74 74 69 6e 67 73 22 2c 69 2e 72 65 70 6f 72 74 73 3d 22 72 65 70 6f 72 74 73 22 2c 69 2e 72 65 70 6f 72 74 53 65 74 74 69 6e 67 73 3d 22 72 65 70 6f 72 74 2d 73 65
                                                                                                                                              Data Ascii: rtSettings="clinic-report-settings",i.featureSettings="feature-settings",i.clinicAnonymizationSettings="clinic-anonymization-settings",i.clinicUsers="clinic-users",i.security="security",i.settings="settings",i.reports="reports",i.reportSettings="report-se
                                                                                                                                              2024-10-28 06:26:58 UTC16384INData Raw: 6f 6e 22 2c 69 2e 61 75 64 69 74 4c 6f 67 3d 22 61 75 64 69 74 2d 6c 6f 67 22 2c 69 2e 70 61 73 73 77 6f 72 64 52 65 73 65 74 3d 22 70 61 73 73 77 6f 72 64 2d 72 65 73 65 74 22 2c 69 2e 65 6d 61 69 6c 56 61 6c 69 64 61 74 69 6f 6e 3d 22 65 6d 61 69 6c 2d 76 61 6c 69 64 61 74 69 6f 6e 22 2c 69 2e 73 75 70 70 6f 72 74 65 64 42 72 6f 77 73 65 72 73 3d 22 73 75 70 70 6f 72 74 65 64 2d 62 72 6f 77 73 65 72 73 22 2c 69 2e 63 6c 69 6e 69 63 52 65 67 69 73 74 72 61 74 69 6f 6e 3d 22 63 6c 69 6e 69 63 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 22 2c 69 2e 74 65 72 6d 73 4f 66 55 73 65 3d 22 74 65 72 6d 73 2d 6f 66 2d 75 73 65 22 2c 69 2e 70 72 69 76 61 63 79 50 6f 6c 69 63 79 3d 22 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 22 2c 69 2e 70 75 62 6c 69 63 3d 22 70 75 62
                                                                                                                                              Data Ascii: on",i.auditLog="audit-log",i.passwordReset="password-reset",i.emailValidation="email-validation",i.supportedBrowsers="supported-browsers",i.clinicRegistration="clinic-registration",i.termsOfUse="terms-of-use",i.privacyPolicy="privacy-policy",i.public="pub
                                                                                                                                              2024-10-28 06:26:58 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 53 49 4d 50 4c 45 52 41 5f 53 59 53 54 45 4d 3d 22 53 69 6d 70 6c 65 72 61 5c 75 32 31 32 32 20 73 79 73 74 65 6d 22 2c 63 2e 47 55 41 52 44 49 41 4e 5f 34 5f 43 4f 4e 4e 45 43 54 3d 22 47 75 61 72 64 69 61 6e 5c 75 32 31 32 32 20 34 20 43 6f 6e 6e 65 63 74 22 2c 63 2e 47 55 41 52 44 49 41 4e 5f 43 4f 4e 4e 45 43 54 3d 22 47 75 61 72 64 69 61 6e 20 43 6f 6e 6e 65 63 74 22 2c 63 7d 28 75 65 7c 7c 7b 7d 29 3b 63 6f 6e 73 74 20 54 65 3d 7b 50 55 4d 50 3a 7b 22 4d 69 6e 69 4d 65 64 5c 75 32 31 32 32 20 36 32 30 47 22 3a 5b 22 4d 4d 54 2d 31 35 31 30 22 2c 22 4d 4d 54 2d 31 37 31 30 22 5d 2c 22 4d 69 6e 69 4d 65 64 5c 75 32 31 32 32 20 36 33 30 47 22 3a 5b 22 4d 4d 54 2d 31 37 31 34 22 2c 22 4d 4d
                                                                                                                                              Data Ascii: function(c){return c.SIMPLERA_SYSTEM="Simplera\u2122 system",c.GUARDIAN_4_CONNECT="Guardian\u2122 4 Connect",c.GUARDIAN_CONNECT="Guardian Connect",c}(ue||{});const Te={PUMP:{"MiniMed\u2122 620G":["MMT-1510","MMT-1710"],"MiniMed\u2122 630G":["MMT-1714","MM
                                                                                                                                              2024-10-28 06:26:58 UTC16384INData Raw: 2e 72 65 70 6c 61 63 65 28 22 28 28 70 61 74 69 65 6e 74 49 64 29 29 22 2c 47 29 29 2e 70 69 70 65 28 28 30 2c 6d 2e 54 29 28 70 65 3d 3e 74 68 69 73 2e 6d 61 70 53 75 70 70 6f 72 74 65 64 52 65 70 6f 72 74 73 28 70 65 29 29 2c 28 30 2c 76 2e 57 29 28 28 29 3d 3e 28 74 68 69 73 2e 73 74 6f 72 65 2e 64 69 73 70 61 74 63 68 28 28 30 2c 45 2e 61 48 29 28 29 29 2c 28 30 2c 69 2e 6f 66 29 28 6e 75 6c 6c 29 29 29 29 7d 6d 61 70 53 75 70 70 6f 72 74 65 64 52 65 70 6f 72 74 73 28 47 29 7b 63 6f 6e 73 74 20 70 65 3d 6e 65 77 20 53 65 74 28 47 2e 73 75 70 70 6f 72 74 65 64 29 2c 76 65 3d 6e 65 77 20 4d 61 70 3b 66 6f 72 28 63 6f 6e 73 74 20 4b 65 20 69 6e 20 47 2e 73 75 70 70 6f 72 74 65 64 42 79 44 65 76 69 63 65 29 76 65 2e 73 65 74 28 4b 65 2c 6e 65 77 20 53 65
                                                                                                                                              Data Ascii: .replace("((patientId))",G)).pipe((0,m.T)(pe=>this.mapSupportedReports(pe)),(0,v.W)(()=>(this.store.dispatch((0,E.aH)()),(0,i.of)(null))))}mapSupportedReports(G){const pe=new Set(G.supported),ve=new Map;for(const Ke in G.supportedByDevice)ve.set(Ke,new Se
                                                                                                                                              2024-10-28 06:26:58 UTC16384INData Raw: 37 35 70 72 6f 76 3d 56 2e 6a 44 48 28 7b 74 6f 6b 65 6e 3a 75 74 2c 66 61 63 74 6f 72 79 3a 75 74 2e 5c 75 30 32 37 35 66 61 63 2c 70 72 6f 76 69 64 65 64 49 6e 3a 22 72 6f 6f 74 22 7d 29 2c 71 65 7d 29 28 29 2c 51 65 3d 28 28 29 3d 3e 7b 76 61 72 20 75 74 3b 63 6c 61 73 73 20 71 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 47 29 7b 74 68 69 73 2e 68 74 74 70 3d 47 2c 74 68 69 73 2e 63 61 70 74 63 68 61 4b 65 79 24 3d 74 68 69 73 2e 68 74 74 70 2e 70 6f 73 74 28 4d 2e 44 76 2c 6e 75 6c 6c 29 2e 70 69 70 65 28 28 30 2c 6d 2e 54 29 28 70 65 3d 3e 70 65 5b 22 70 6f 77 2e 63 6c 69 65 6e 74 2e 75 73 65 72 2e 67 6f 6f 67 6c 65 2e 72 65 63 61 70 74 63 68 61 2e 6b 65 79 22 5d 29 2c 28 30 2c 5f 65 2e 48 29 28 31 29 2c 28 30 2c 4f 65 2e 42 29 28 29 29 7d 7d 72 65 74
                                                                                                                                              Data Ascii: 75prov=V.jDH({token:ut,factory:ut.\u0275fac,providedIn:"root"}),qe})(),Qe=(()=>{var ut;class qe{constructor(G){this.http=G,this.captchaKey$=this.http.post(M.Dv,null).pipe((0,m.T)(pe=>pe["pow.client.user.google.recaptcha.key"]),(0,_e.H)(1),(0,Oe.B)())}}ret
                                                                                                                                              2024-10-28 06:26:58 UTC16384INData Raw: 74 6f 72 65 2e 64 69 73 70 61 74 63 68 28 28 30 2c 61 2e 6a 65 29 28 29 29 7d 7d 72 65 74 75 72 6e 28 64 74 3d 57 65 29 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 4c 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 4c 65 7c 7c 64 74 29 28 49 2e 4b 56 4f 28 63 2e 6f 29 2c 49 2e 4b 56 4f 28 69 2e 69 6c 29 2c 49 2e 4b 56 4f 28 50 2e 62 29 2c 49 2e 4b 56 4f 28 4b 29 2c 49 2e 4b 56 4f 28 55 2e 4f 29 29 7d 2c 64 74 2e 5c 75 30 32 37 35 70 72 6f 76 3d 49 2e 6a 44 48 28 7b 74 6f 6b 65 6e 3a 64 74 2c 66 61 63 74 6f 72 79 3a 64 74 2e 5c 75 30 32 37 35 66 61 63 7d 29 2c 57 65 7d 29 28 29 2c 6a 65 3d 28 28 29 3d 3e 7b 76 61 72 20 64 74 3b 63 6c 61 73 73 20 57 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 4c 65 29 7b 74 68 69 73 2e 73 65 73 73 69 6f 6e 54 69 6d
                                                                                                                                              Data Ascii: tore.dispatch((0,a.je)())}}return(dt=We).\u0275fac=function(Le){return new(Le||dt)(I.KVO(c.o),I.KVO(i.il),I.KVO(P.b),I.KVO(K),I.KVO(U.O))},dt.\u0275prov=I.jDH({token:dt,factory:dt.\u0275fac}),We})(),je=(()=>{var dt;class We{constructor(Le){this.sessionTim
                                                                                                                                              2024-10-28 06:26:58 UTC16384INData Raw: 3a 28 29 3d 3e 63 2c 49 6f 3a 28 29 3d 3e 42 2c 54 5f 3a 28 29 3d 3e 4d 2c 5a 57 3a 28 29 3d 3e 63 65 2c 5f 30 3a 28 29 3d 3e 5a 2c 66 4c 3a 28 29 3d 3e 54 65 2c 69 63 3a 28 29 3d 3e 4b 2c 6b 63 3a 28 29 3d 3e 49 2c 74 67 3a 28 29 3d 3e 52 2c 79 79 3a 28 29 3d 3e 43 7d 29 3b 76 61 72 20 61 3d 6f 28 39 33 32 31 32 29 2c 69 3d 6f 28 38 36 33 33 32 29 2c 64 3d 6f 28 38 32 30 38 36 29 3b 63 6f 6e 73 74 20 6d 3d 28 30 2c 69 2e 55 58 29 28 22 72 6f 75 74 65 72 22 29 2c 7b 73 65 6c 65 63 74 55 72 6c 3a 76 7d 3d 61 2e 5f 75 28 6d 29 2c 4d 3d 28 30 2c 69 2e 4d 7a 29 28 76 2c 66 3d 3e 66 29 2c 56 3d 28 28 30 2c 69 2e 4d 7a 29 28 76 2c 66 3d 3e 2f 28 64 61 73 68 62 6f 61 72 64 29 5c 2f 5b 30 2d 39 5d 2b 5c 2f 28 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 73 29 2f 2e
                                                                                                                                              Data Ascii: :()=>c,Io:()=>B,T_:()=>M,ZW:()=>ce,_0:()=>Z,fL:()=>Te,ic:()=>K,kc:()=>I,tg:()=>R,yy:()=>C});var a=o(93212),i=o(86332),d=o(82086);const m=(0,i.UX)("router"),{selectUrl:v}=a._u(m),M=(0,i.Mz)(v,f=>f),V=((0,i.Mz)(v,f=>/(dashboard)\/[0-9]+\/(recommendations)/.
                                                                                                                                              2024-10-28 06:26:58 UTC16384INData Raw: 34 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 63 6f 6c 6f 72 3a 23 31 37 30 66 35 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 25 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 20 32 72 65 6d 20 2e 35 72 65 6d 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 63 61 72 65 6c 69 6e 6b 2d 64 69 61 6c 6f 67 5f 5f 61 63 74 69 6f 6e 73 7b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 20 31 72 65 6d 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 62 6f 72 64 65 72 2d 74 6f 70 3a
                                                                                                                                              Data Ascii: 400;font-size:1.5rem;color:#170f5f;line-height:150%;color:#000;display:flex;position:relative;padding:1.5rem 2rem .5rem;justify-content:space-between;align-items:center}.carelink-dialog__actions{padding:.5rem 1rem;justify-content:space-between;border-top:


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              5192.168.2.5497143.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:26:57 UTC570OUTGET /styles.4e4d097525e390ad.css HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:26:57 UTC607INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: text/css
                                                                                                                                              Content-Length: 103687
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:26:57 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              ETag: "19507-62371a728a7c0"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 bd8a387156a29d50453ea0cef7df375c.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: GDj2vw0hpBp9yIYuSnNDCZIan7-SQYThxOa6YhE87tj5gjzFuP3QOQ==
                                                                                                                                              2024-10-28 06:26:57 UTC16384INData Raw: 2e 6d 61 74 2d 68 31 2c 2e 6d 61 74 2d 68 65 61 64 6c 69 6e 65 2c 2e 6d 61 74 2d 74 79 70 6f 67 72 61 70 68 79 20 2e 6d 61 74 2d 68 31 2c 2e 6d 61 74 2d 74 79 70 6f 67 72 61 70 68 79 20 2e 6d 61 74 2d 68 65 61 64 6c 69 6e 65 2c 2e 6d 61 74 2d 74 79 70 6f 67 72 61 70 68 79 20 68 31 7b 66 6f 6e 74 3a 34 30 30 20 32 34 70 78 2f 33 32 70 78 20 41 76 65 6e 69 72 20 4e 65 78 74 20 57 6f 72 6c 64 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 36 70 78 7d 2e 6d 61 74 2d 68 32 2c 2e 6d 61 74 2d 74 69 74 6c 65 2c 2e 6d 61 74 2d 74 79 70 6f 67 72 61 70 68 79 20 2e 6d 61 74 2d 68 32 2c 2e 6d 61 74 2d 74 79 70 6f 67 72 61 70 68 79 20 2e 6d 61 74 2d 74 69 74 6c
                                                                                                                                              Data Ascii: .mat-h1,.mat-headline,.mat-typography .mat-h1,.mat-typography .mat-headline,.mat-typography h1{font:400 24px/32px Avenir Next World,Arial,sans-serif;letter-spacing:normal;margin:0 0 16px}.mat-h2,.mat-title,.mat-typography .mat-h2,.mat-typography .mat-titl
                                                                                                                                              2024-10-28 06:26:57 UTC637INData Raw: 74 6f 6e 2e 6d 61 74 2d 70 72 69 6d 61 72 79 2e 6d 61 74 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2c 2e 6d 61 74 2d 67 68 6f 73 74 2d 62 75 74 74 6f 6e 2e 6d 61 74 2d 61 63 63 65 6e 74 2e 6d 61 74 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2c 2e 6d 61 74 2d 67 68 6f 73 74 2d 62 75 74 74 6f 6e 2e 6d 61 74 2d 77 61 72 6e 2e 6d 61 74 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2c 2e 6d 61 74 2d 67 68 6f 73 74 2d 62 75 74 74 6f 6e 2e 6d 61 74 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2e 6d 61 74 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2c 2e 6d 61 74 2d 66 61 62 2d 67 68 6f 73 74 2e 6d 61 74 2d 70 72 69 6d 61 72 79 2e 6d 61 74 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2c 2e 6d 61 74 2d 66 61 62 2d 67 68 6f 73 74 2e 6d 61 74
                                                                                                                                              Data Ascii: ton.mat-primary.mat-button-disabled,.mat-ghost-button.mat-accent.mat-button-disabled,.mat-ghost-button.mat-warn.mat-button-disabled,.mat-ghost-button.mat-button-disabled.mat-button-disabled,.mat-fab-ghost.mat-primary.mat-button-disabled,.mat-fab-ghost.mat
                                                                                                                                              2024-10-28 06:26:58 UTC15203INData Raw: 61 72 79 2e 6d 61 74 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2c 2e 6d 61 74 2d 66 61 62 2d 73 65 63 6f 6e 64 61 72 79 2e 6d 61 74 2d 61 63 63 65 6e 74 2e 6d 61 74 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2c 2e 6d 61 74 2d 66 61 62 2d 73 65 63 6f 6e 64 61 72 79 2e 6d 61 74 2d 77 61 72 6e 2e 6d 61 74 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2c 2e 6d 61 74 2d 66 61 62 2d 73 65 63 6f 6e 64 61 72 79 2e 6d 61 74 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2e 6d 61 74 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2c 2e 6d 61 74 2d 66 61 62 2d 73 65 63 6f 6e 64 61 72 79 2d 65 6c 65 76 61 74 65 64 2e 6d 61 74 2d 70 72 69 6d 61 72 79 2e 6d 61 74 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2c 2e 6d 61 74 2d 66 61 62 2d 73 65 63 6f 6e
                                                                                                                                              Data Ascii: ary.mat-button-disabled,.mat-fab-secondary.mat-accent.mat-button-disabled,.mat-fab-secondary.mat-warn.mat-button-disabled,.mat-fab-secondary.mat-button-disabled.mat-button-disabled,.mat-fab-secondary-elevated.mat-primary.mat-button-disabled,.mat-fab-secon
                                                                                                                                              2024-10-28 06:26:58 UTC16384INData Raw: 2e 6d 61 74 2d 63 68 65 63 6b 62 6f 78 2d 64 69 73 61 62 6c 65 64 20 2e 6d 61 74 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 36 31 7d 2e 6d 61 74 2d 63 68 65 63 6b 62 6f 78 20 2e 6d 61 74 2d 72 69 70 70 6c 65 2d 65 6c 65 6d 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 6d 61 74 2d 63 68 65 63 6b 62 6f 78 2d 63 68 65 63 6b 65 64 3a 6e 6f 74 28 2e 6d 61 74 2d 63 68 65 63 6b 62 6f 78 2d 64 69 73 61 62 6c 65 64 29 2e 6d 61 74 2d 70 72 69 6d 61 72 79 20 2e 6d 61 74 2d 72 69 70 70 6c 65 2d 65 6c 65 6d 65 6e 74 2c 2e 6d 61 74 2d 63 68 65 63 6b 62 6f 78 3a 61 63 74 69 76 65 3a 6e 6f 74 28 2e 6d 61 74 2d 63 68 65 63 6b 62 6f 78 2d 64 69 73 61 62 6c 65 64 29 2e 6d 61 74 2d 70 72 69 6d 61
                                                                                                                                              Data Ascii: .mat-checkbox-disabled .mat-checkbox-label{color:#00000061}.mat-checkbox .mat-ripple-element{background-color:#000}.mat-checkbox-checked:not(.mat-checkbox-disabled).mat-primary .mat-ripple-element,.mat-checkbox:active:not(.mat-checkbox-disabled).mat-prima
                                                                                                                                              2024-10-28 06:26:58 UTC16384INData Raw: 3a 31 33 33 2e 33 33 33 33 35 33 33 33 33 33 25 7d 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 63 61 6e 2d 66 6c 6f 61 74 20 2e 6d 61 74 2d 69 6e 70 75 74 2d 73 65 72 76 65 72 5b 6c 61 62 65 6c 5d 3a 6e 6f 74 28 3a 6c 61 62 65 6c 2d 73 68 6f 77 6e 29 2b 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 6c 61 62 65 6c 2d 77 72 61 70 70 65 72 20 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 6c 61 62 65 6c 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 2e 33 34 33 37 32 65 6d 29 20 73 63 61 6c 65 28 2e 37 35 29 3b 77 69 64 74 68 3a 31 33 33 2e 33 33 33 33 36 33 33 33 33 33 25 7d 2e 6d 61 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 6c 61 62 65 6c 2d 77 72 61 70 70 65 72 7b 74 6f 70 3a 2d 2e 38 34 33 37 35 65 6d 3b 70 61 64 64 69 6e 67
                                                                                                                                              Data Ascii: :133.3333533333%}.mat-form-field-can-float .mat-input-server[label]:not(:label-shown)+.mat-form-field-label-wrapper .mat-form-field-label{transform:translateY(-1.34372em) scale(.75);width:133.3333633333%}.mat-form-field-label-wrapper{top:-.84375em;padding
                                                                                                                                              2024-10-28 06:26:58 UTC15990INData Raw: 6d 62 2d 6c 61 62 65 6c 2d 73 68 6f 77 69 6e 67 2e 63 64 6b 2d 66 6f 63 75 73 65 64 20 2e 6d 61 74 2d 73 6c 69 64 65 72 2d 74 68 75 6d 62 2c 2e 6d 61 74 2d 73 6c 69 64 65 72 2e 6d 61 74 2d 73 6c 69 64 65 72 2d 6d 69 6e 2d 76 61 6c 75 65 2e 6d 61 74 2d 73 6c 69 64 65 72 2d 74 68 75 6d 62 2d 6c 61 62 65 6c 2d 73 68 6f 77 69 6e 67 2e 63 64 6b 2d 66 6f 63 75 73 65 64 20 2e 6d 61 74 2d 73 6c 69 64 65 72 2d 74 68 75 6d 62 2d 6c 61 62 65 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 34 32 7d 2e 6d 61 74 2d 73 6c 69 64 65 72 2e 6d 61 74 2d 73 6c 69 64 65 72 2d 6d 69 6e 2d 76 61 6c 75 65 3a 6e 6f 74 28 2e 6d 61 74 2d 73 6c 69 64 65 72 2d 74 68 75 6d 62 2d 6c 61 62 65 6c 2d 73 68 6f 77 69 6e 67 29 20 2e 6d 61 74 2d 73 6c 69 64 65 72
                                                                                                                                              Data Ascii: mb-label-showing.cdk-focused .mat-slider-thumb,.mat-slider.mat-slider-min-value.mat-slider-thumb-label-showing.cdk-focused .mat-slider-thumb-label{background-color:#00000042}.mat-slider.mat-slider-min-value:not(.mat-slider-thumb-label-showing) .mat-slider
                                                                                                                                              2024-10-28 06:26:58 UTC394INData Raw: 61 62 2d 64 69 73 61 62 6c 65 64 29 2c 2e 6d 61 74 2d 74 61 62 2d 6e 61 76 2d 62 61 72 2e 6d 61 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 77 61 72 6e 20 2e 6d 61 74 2d 74 61 62 2d 6c 61 62 65 6c 2e 63 64 6b 2d 70 72 6f 67 72 61 6d 2d 66 6f 63 75 73 65 64 3a 6e 6f 74 28 2e 6d 61 74 2d 74 61 62 2d 64 69 73 61 62 6c 65 64 29 2c 2e 6d 61 74 2d 74 61 62 2d 6e 61 76 2d 62 61 72 2e 6d 61 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 77 61 72 6e 20 2e 6d 61 74 2d 74 61 62 2d 6c 69 6e 6b 2e 63 64 6b 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 3a 6e 6f 74 28 2e 6d 61 74 2d 74 61 62 2d 64 69 73 61 62 6c 65 64 29 2c 2e 6d 61 74 2d 74 61 62 2d 6e 61 76 2d 62 61 72 2e 6d 61 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 77 61 72 6e 20 2e 6d 61 74 2d 74 61 62 2d 6c 69 6e 6b 2e 63
                                                                                                                                              Data Ascii: ab-disabled),.mat-tab-nav-bar.mat-background-warn .mat-tab-label.cdk-program-focused:not(.mat-tab-disabled),.mat-tab-nav-bar.mat-background-warn .mat-tab-link.cdk-keyboard-focused:not(.mat-tab-disabled),.mat-tab-nav-bar.mat-background-warn .mat-tab-link.c
                                                                                                                                              2024-10-28 06:26:58 UTC9594INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 77 61 72 6e 3e 2e 6d 61 74 2d 74 61 62 2d 6c 69 6e 6b 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 6d 61 74 2d 74 61 62 2d 67 72 6f 75 70 2e 6d 61 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 77 61 72 6e 3e 2e 6d 61 74 2d 74 61 62 2d 68 65 61 64 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2c 2e 6d 61 74 2d 74 61 62 2d 6e 61 76 2d 62 61 72 2e 6d 61 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 77 61 72 6e 3e 2e 6d 61 74 2d 74 61 62 2d 68 65 61 64 65 72 2c 2e 6d 61 74 2d 74 61 62 2d 6e 61 76 2d 62 61 72 2e 6d 61 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 77 61 72 6e 3e 2e 6d 61 74 2d 74 61 62 2d 6c 69 6e 6b 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 6d 61 74 2d 74 61 62 2d 6e 61 76 2d 62 61 72 2e 6d 61 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 77 61 72 6e 3e 2e 6d
                                                                                                                                              Data Ascii: background-warn>.mat-tab-link-container,.mat-tab-group.mat-background-warn>.mat-tab-header-pagination,.mat-tab-nav-bar.mat-background-warn>.mat-tab-header,.mat-tab-nav-bar.mat-background-warn>.mat-tab-link-container,.mat-tab-nav-bar.mat-background-warn>.m
                                                                                                                                              2024-10-28 06:26:58 UTC6790INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4d 61 74 65 72 69 61 6c 20 49 63 6f 6e 73 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 6d 61 74 65 72 69 61 6c 2d 69 63 6f 6e 73 2f 54 54 46 2f 4d 61 74 65 72 69 61 6c 5c 20 49 63 6f 6e 73 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 7d 68 74 6d 6c 2c 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 69 6e 2d 77 69 64 74 68 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 76 65 6e 69 72 20 4e 65 78 74 20 57 6f 72 6c 64 20 52 65 67 75 6c 61 72
                                                                                                                                              Data Ascii: @font-face{font-family:Material Icons;font-style:normal;font-weight:400;src:url(assets/fonts/material-icons/TTF/Material\ Icons.ttf) format("truetype")}html,body{margin:0;padding:0;min-width:auto!important;height:100%;font-family:Avenir Next World Regular
                                                                                                                                              2024-10-28 06:26:58 UTC5927INData Raw: 65 64 69 61 20 63 61 70 74 69 6f 6e 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 6d 65 64 69 61 2d 63 6f 6e 74 65 6e 74 20 74 61 62 6c 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 6d 65 64 69 61 2d 63 6f 6e 74 65 6e 74 20 74 61 62 6c 65 20 74 68 65 61 64 2c 2e 6d 65 64 69 61 2d 63 6f 6e 74 65 6e 74 20 74 61 62 6c 65 20 74 62 6f 64 79 2c 2e 6d 65 64 69 61 2d 63 6f 6e 74 65 6e 74 20 74 61 62 6c 65 20 74 66 6f 6f 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 31 66 31 66 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 65 66 65 66
                                                                                                                                              Data Ascii: edia caption{text-align:left}.media-content table{display:block;overflow-x:auto;width:100%;margin-bottom:1rem;border-radius:0}.media-content table thead,.media-content table tbody,.media-content table tfoot{border:1px solid #f1f1f1;background-color:#fefef


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              6192.168.2.549720184.28.90.27443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:26:58 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept: */*
                                                                                                                                              Accept-Encoding: identity
                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                              2024-10-28 06:26:58 UTC467INHTTP/1.1 200 OK
                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                              X-CID: 11
                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                              Cache-Control: public, max-age=196070
                                                                                                                                              Date: Mon, 28 Oct 2024 06:26:58 GMT
                                                                                                                                              Connection: close
                                                                                                                                              X-CID: 2


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              7192.168.2.54972418.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:26:59 UTC373OUTGET /runtime.1667616b4fef90a1.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:26:59 UTC625INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 8170
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:26:57 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              ETag: "1fea-62371a728a7c0"
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 3f3b012fad703fdac0f14efdb7b78b6e.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: XGGdik4NTtiFbKIgNgk2EbGnSqYaPUSFWpbBwHNIhRYwRJEJxNBkOw==
                                                                                                                                              Age: 2
                                                                                                                                              2024-10-28 06:26:59 UTC8170INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 76 3d 7b 7d 2c 67 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 76 61 72 20 62 3d 67 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 62 29 72 65 74 75 72 6e 20 62 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 67 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 76 5b 65 5d 2e 63 61 6c 6c 28 61 2e 65 78 70 6f 72 74 73 2c 61 2c 61 2e 65 78 70 6f 72 74 73 2c 66 29 2c 61 2e 65 78 70 6f 72 74 73 7d 66 2e 6d 3d 76 2c 65 3d 5b 5d 2c 66 2e 4f 3d 28 62 2c 61 2c 64 2c 72 29 3d 3e 7b 69 66 28 21 61 29 7b 76 61 72 20 63 3d 31 2f 30 3b 66 6f 72 28 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 66 6f 72 28 76 61 72 5b 61 2c 64 2c 72 5d 3d 65 5b 74 5d 2c
                                                                                                                                              Data Ascii: (()=>{"use strict";var e,v={},g={};function f(e){var b=g[e];if(void 0!==b)return b.exports;var a=g[e]={exports:{}};return v[e].call(a.exports,a,a.exports,f),a.exports}f.m=v,e=[],f.O=(b,a,d,r)=>{if(!a){var c=1/0;for(t=0;t<e.length;t++){for(var[a,d,r]=e[t],


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              8192.168.2.54972618.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:26:59 UTC375OUTGET /polyfills.236fc4144e8b52ac.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:00 UTC628INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 139977
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:26:57 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              ETag: "222c9-62371a728a7c0"
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 018ffb575888f1c9ec960e3e977c042e.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: D8tqmo2LXKGhu04ZmU5XbHqk8Z8WX4WMSgNO4-kIvUGu4tbltBIjKQ==
                                                                                                                                              Age: 3
                                                                                                                                              2024-10-28 06:27:00 UTC15756INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 34 36 31 5d 2c 7b 38 32 36 37 36 3a 28 6f 2c 76 2c 74 29 3d 3e 7b 74 28 38 37 36 34 31 29 2c 74 28 36 34 35 36 29 2c 74 28 33 36 33 31 29 2c 74 28 37 32 39 33 32 29 2c 74 28 31 38 39 38 34 29 2c 74 28 32 37 31 39 31 29 2c 74 28 33 35 34 35 33 29 2c 74 28 33 39 30 39 34 29 2c 74 28 32 37 37 29 2c 74 28 39 39 30 39 36 29 2c 74 28 38 31 31 36 39 29 2c 74 28 35 35 39 35 30 29 2c 74 28 36 36 34 32 33 29 2c 74 28 35 37 34 36 38 29 2c 74 28 36 30 39 39 33 29 2c 74 28 37 31 35 37 29 2c 77 69 6e 64 6f 77 2e 5f 5f 7a 6f 6e 65 5f 73 79 6d 62 6f 6c 5f 5f 55 4e 50
                                                                                                                                              Data Ascii: "use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[3461],{82676:(o,v,t)=>{t(87641),t(6456),t(3631),t(72932),t(18984),t(27191),t(35453),t(39094),t(277),t(99096),t(81169),t(55950),t(66423),t(57468),t(60993),t(7157),window.__zone_symbol__UNP
                                                                                                                                              2024-10-28 06:27:00 UTC16384INData Raw: 6e 20 4a 74 28 7a 2c 56 2c 55 29 7b 63 6f 6e 73 74 20 4a 3d 70 74 28 29 3b 69 66 28 7a 3d 3d 3d 55 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 5f 74 29 3b 69 66 28 7a 5b 47 74 5d 3d 3d 3d 4e 74 29 7b 6c 65 74 20 63 74 3d 6e 75 6c 6c 3b 74 72 79 7b 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 55 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 55 29 26 26 28 63 74 3d 55 26 26 55 2e 74 68 65 6e 29 7d 63 61 74 63 68 28 79 74 29 7b 72 65 74 75 72 6e 20 4a 28 28 29 3d 3e 7b 4a 74 28 7a 2c 21 31 2c 79 74 29 7d 29 28 29 2c 7a 7d 69 66 28 56 21 3d 3d 4c 74 26 26 55 20 69 6e 73 74 61 6e 63 65 6f 66 20 57 26 26 55 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 47 74 29 26 26 55 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79
                                                                                                                                              Data Ascii: n Jt(z,V,U){const J=pt();if(z===U)throw new TypeError(_t);if(z[Gt]===Nt){let ct=null;try{("object"==typeof U||"function"==typeof U)&&(ct=U&&U.then)}catch(yt){return J(()=>{Jt(z,!1,yt)})(),z}if(V!==Lt&&U instanceof W&&U.hasOwnProperty(Gt)&&U.hasOwnProperty
                                                                                                                                              2024-10-28 06:27:00 UTC16384INData Raw: 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 69 66 28 2d 31 21 3d 3d 4f 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 20 22 29 7c 7c 2d 31 21 3d 3d 4f 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 22 29 29 72 65 74 75 72 6e 21 30 7d 63 61 74 63 68 7b 7d 72 65 74 75 72 6e 21 31 7d 28 29 3f 5b 7b 74 61 72 67 65 74 3a 47 2c 69 67 6e 6f 72 65 50 72 6f 70 65 72 74 69 65 73 3a 5b 22 65 72 72 6f 72 22 5d 7d 5d 3a 5b 5d 3b 4b 74 28 47 2c 42 74 28 47 29 2c 42 26 26 42 2e 63 6f 6e 63 61 74 28 48 29 2c 74 28 47 29 29 7d 24 3d 24 2e 63 6f 6e 63 61 74 28 5b 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 2c 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 45 76 65 6e 74 54 61 72 67 65 74 22 2c 22 49 44 42 49 6e 64 65 78 22 2c 22 49 44 42 52 65 71 75 65 73 74 22 2c 22 49 44
                                                                                                                                              Data Ascii: or.userAgent;if(-1!==O.indexOf("MSIE ")||-1!==O.indexOf("Trident/"))return!0}catch{}return!1}()?[{target:G,ignoreProperties:["error"]}]:[];Kt(G,Bt(G),B&&B.concat(H),t(G))}$=$.concat(["XMLHttpRequest","XMLHttpRequestEventTarget","IDBIndex","IDBRequest","ID
                                                                                                                                              2024-10-28 06:27:00 UTC16384INData Raw: 64 29 26 26 64 65 6c 65 74 65 20 4b 5b 4c 2e 69 64 5d 7d 2c 68 61 73 3a 66 75 6e 63 74 69 6f 6e 28 4c 29 7b 76 61 72 20 4b 3d 62 28 74 68 69 73 29 3b 69 66 28 21 75 28 4c 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 5a 3d 65 28 4c 29 3b 72 65 74 75 72 6e 21 30 3d 3d 3d 5a 3f 53 28 4b 29 2e 68 61 73 28 4c 29 3a 5a 26 26 63 28 5a 2c 4b 2e 69 64 29 7d 7d 29 2c 6e 28 44 2c 41 3f 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 4c 29 7b 76 61 72 20 4b 3d 62 28 74 68 69 73 29 3b 69 66 28 75 28 4c 29 29 7b 76 61 72 20 5a 3d 65 28 4c 29 3b 72 65 74 75 72 6e 21 30 3d 3d 3d 5a 3f 53 28 4b 29 2e 67 65 74 28 4c 29 3a 5a 3f 5a 5b 4b 2e 69 64 5d 3a 76 6f 69 64 20 30 7d 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 4c 2c 4b 29 7b 72 65 74 75 72 6e 20 6a 28 74 68 69 73 2c 4c 2c
                                                                                                                                              Data Ascii: d)&&delete K[L.id]},has:function(L){var K=b(this);if(!u(L))return!1;var Z=e(L);return!0===Z?S(K).has(L):Z&&c(Z,K.id)}}),n(D,A?{get:function(L){var K=b(this);if(u(L)){var Z=e(L);return!0===Z?S(K).get(L):Z?Z[K.id]:void 0}},set:function(L,K){return j(this,L,
                                                                                                                                              2024-10-28 06:27:00 UTC16384INData Raw: 65 7b 69 66 28 21 28 4e 3d 6c 28 79 29 29 29 74 68 72 6f 77 20 6e 65 77 20 68 28 61 28 79 29 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 22 29 3b 69 66 28 73 28 4e 29 29 7b 66 6f 72 28 43 3d 30 2c 44 3d 69 28 79 29 3b 44 3e 43 3b 43 2b 2b 29 69 66 28 28 62 3d 4b 28 79 5b 43 5d 29 29 26 26 75 28 70 2c 62 29 29 72 65 74 75 72 6e 20 62 3b 72 65 74 75 72 6e 20 6e 65 77 20 64 28 21 31 29 7d 41 3d 66 28 79 2c 4e 29 7d 66 6f 72 28 6a 3d 6d 3f 79 2e 6e 65 78 74 3a 41 2e 6e 65 78 74 3b 21 28 46 3d 6e 28 6a 2c 41 29 29 2e 64 6f 6e 65 3b 29 7b 74 72 79 7b 62 3d 4b 28 46 2e 76 61 6c 75 65 29 7d 63 61 74 63 68 28 5a 29 7b 63 28 41 2c 22 74 68 72 6f 77 22 2c 5a 29 7d 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 62 26 26 75 28 70 2c 62
                                                                                                                                              Data Ascii: e{if(!(N=l(y)))throw new h(a(y)+" is not iterable");if(s(N)){for(C=0,D=i(y);D>C;C++)if((b=K(y[C]))&&u(p,b))return b;return new d(!1)}A=f(y,N)}for(j=m?y.next:A.next;!(F=n(j,A)).done;){try{b=K(F.value)}catch(Z){c(A,"throw",Z)}if("object"==typeof b&&b&&u(p,b
                                                                                                                                              2024-10-28 06:27:00 UTC16384INData Raw: 29 2c 65 3d 72 28 22 6b 65 79 73 22 29 3b 6f 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 65 5b 61 5d 7c 7c 28 65 5b 61 5d 3d 6e 28 61 29 29 7d 7d 2c 36 32 36 39 34 3a 28 6f 2c 76 2c 74 29 3d 3e 7b 76 61 72 20 72 3d 74 28 31 39 34 32 29 2c 6e 3d 74 28 35 31 34 38 38 29 2c 65 3d 74 28 31 34 37 39 38 29 2c 61 3d 22 5f 5f 63 6f 72 65 2d 6a 73 5f 73 68 61 72 65 64 5f 5f 22 2c 73 3d 6f 2e 65 78 70 6f 72 74 73 3d 6e 5b 61 5d 7c 7c 65 28 61 2c 7b 7d 29 3b 28 73 2e 76 65 72 73 69 6f 6e 73 7c 7c 28 73 2e 76 65 72 73 69 6f 6e 73 3d 5b 5d 29 29 2e 70 75 73 68 28 7b 76 65 72 73 69 6f 6e 3a 22 33 2e 33 37 2e 30 22 2c 6d 6f 64 65 3a 72 3f 22 70 75 72 65 22 3a 22 67 6c 6f 62 61 6c 22 2c 63 6f 70 79 72 69 67 68 74 3a 22 5c 78 61 39
                                                                                                                                              Data Ascii: ),e=r("keys");o.exports=function(a){return e[a]||(e[a]=n(a))}},62694:(o,v,t)=>{var r=t(1942),n=t(51488),e=t(14798),a="__core-js_shared__",s=o.exports=n[a]||e(a,{});(s.versions||(s.versions=[])).push({version:"3.37.0",mode:r?"pure":"global",copyright:"\xa9
                                                                                                                                              2024-10-28 06:27:01 UTC16384INData Raw: 6c 3d 61 28 66 2c 22 6e 75 6d 62 65 72 22 29 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 6c 7c 7c 69 73 46 69 6e 69 74 65 28 6c 29 3f 66 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 3a 6e 75 6c 6c 7d 7d 29 7d 2c 36 30 35 39 35 3a 28 6f 2c 76 2c 74 29 3d 3e 7b 76 61 72 20 72 3d 74 28 37 34 34 31 38 29 2c 6e 3d 74 28 39 37 35 30 39 29 2c 65 3d 74 28 34 38 30 38 39 29 2c 73 3d 74 28 34 32 38 32 29 28 22 74 6f 50 72 69 6d 69 74 69 76 65 22 29 2c 69 3d 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 3b 72 28 69 2c 73 29 7c 7c 6e 28 69 2c 73 2c 65 29 7d 2c 38 37 35 37 33 3a 28 6f 2c 76 2c 74 29 3d 3e 7b 76 61 72 20 72 3d 74 28 31 36 38 38 31 29 2c 6e 3d 74 28 39 37 35 30 39 29 2c 65 3d 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2c 61 3d 22 49
                                                                                                                                              Data Ascii: l=a(f,"number");return"number"!=typeof l||isFinite(l)?f.toISOString():null}})},60595:(o,v,t)=>{var r=t(74418),n=t(97509),e=t(48089),s=t(4282)("toPrimitive"),i=Date.prototype;r(i,s)||n(i,s,e)},87573:(o,v,t)=>{var r=t(16881),n=t(97509),e=Date.prototype,a="I
                                                                                                                                              2024-10-28 06:27:01 UTC16384INData Raw: 2c 39 37 36 30 34 3a 28 6f 2c 76 2c 74 29 3d 3e 7b 76 61 72 20 72 3d 74 28 35 36 31 33 29 2c 6e 3d 74 28 39 36 38 39 33 29 2c 65 3d 74 28 33 37 37 30 29 2c 61 3d 74 28 34 32 33 34 34 29 2c 73 3d 74 28 36 34 34 36 36 29 3b 72 28 7b 74 61 72 67 65 74 3a 22 52 65 66 6c 65 63 74 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 74 28 35 32 33 34 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 52 65 66 6c 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 73 2e 66 28 7b 7d 2c 31 2c 7b 76 61 6c 75 65 3a 31 7d 29 2c 31 2c 7b 76 61 6c 75 65 3a 32 7d 29 7d 29 2c 73 68 61 6d 3a 21 6e 7d 2c 7b 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 63 2c 68 29 7b 65 28 6c 29 3b 76 61 72 20 64 3d 61 28 63 29 3b 65 28 68 29 3b 74 72 79 7b 72 65 74
                                                                                                                                              Data Ascii: ,97604:(o,v,t)=>{var r=t(5613),n=t(96893),e=t(3770),a=t(42344),s=t(64466);r({target:"Reflect",stat:!0,forced:t(5234)(function(){Reflect.defineProperty(s.f({},1,{value:1}),1,{value:2})}),sham:!n},{defineProperty:function(l,c,h){e(l);var d=a(c);e(h);try{ret
                                                                                                                                              2024-10-28 06:27:01 UTC9533INData Raw: 2f 29 5b 31 5d 7c 7c 34 21 3d 3d 22 74 65 73 74 22 2e 73 70 6c 69 74 28 2f 28 3f 3a 29 2f 2c 2d 31 29 2e 6c 65 6e 67 74 68 7c 7c 32 21 3d 3d 22 61 62 22 2e 73 70 6c 69 74 28 2f 28 3f 3a 61 62 29 2a 2f 29 2e 6c 65 6e 67 74 68 7c 7c 34 21 3d 3d 22 2e 22 2e 73 70 6c 69 74 28 2f 28 2e 3f 29 28 2e 3f 29 2f 29 2e 6c 65 6e 67 74 68 7c 7c 22 2e 22 2e 73 70 6c 69 74 28 2f 28 29 28 29 2f 29 2e 6c 65 6e 67 74 68 3e 31 7c 7c 22 22 2e 73 70 6c 69 74 28 2f 2e 3f 2f 29 2e 6c 65 6e 67 74 68 3b 65 28 22 73 70 6c 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 54 2c 41 2c 4e 29 7b 76 61 72 20 43 3d 22 30 22 2e 73 70 6c 69 74 28 76 6f 69 64 20 30 2c 30 29 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 44 2c 62 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 44 26 26 30 3d
                                                                                                                                              Data Ascii: /)[1]||4!=="test".split(/(?:)/,-1).length||2!=="ab".split(/(?:ab)*/).length||4!==".".split(/(.?)(.?)/).length||".".split(/()()/).length>1||"".split(/.?/).length;e("split",function(T,A,N){var C="0".split(void 0,0).length?function(D,b){return void 0===D&&0=


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              9192.168.2.549725184.28.90.27443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:26:59 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept: */*
                                                                                                                                              Accept-Encoding: identity
                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                              2024-10-28 06:27:00 UTC515INHTTP/1.1 200 OK
                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                              X-CID: 11
                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                              Cache-Control: public, max-age=196122
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:00 GMT
                                                                                                                                              Content-Length: 55
                                                                                                                                              Connection: close
                                                                                                                                              X-CID: 2
                                                                                                                                              2024-10-28 06:27:00 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              10192.168.2.54972718.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:04 UTC370OUTGET /main.09117e70e49bf943.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:04 UTC630INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 2477573
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:26:57 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              ETag: "25ce05-62371a728a7c0"
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 3aad72975c9da06e6d0903ad874f0b54.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: _FGARtq2udBfZgXd77giTrNMDpYVeY0TlQo-wM_aICjL4_gsuurBTw==
                                                                                                                                              Age: 7
                                                                                                                                              2024-10-28 06:27:04 UTC15754INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 37 39 32 5d 2c 7b 32 35 35 39 3a 28 77 74 2c 77 65 2c 6f 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 64 28 77 65 2c 7b 6b 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 69 2e 45 4e 41 42 4c 45 44 3d 22 45 4e 41 42 4c 45 44 22 2c 69 2e 44 49 53 41 42 4c 45 44 3d 22 44 49 53 41 42 4c 45 44 22 2c 69 2e 4e 4f 54 5f 41 56 41 49 4c 41 42 4c 45 3d 22 4e 4f 54 5f 41 56 41 49 4c 41 42 4c 45 22 2c 69 7d 28 61 7c 7c 7b 7d 29 7d 2c 36 36 33 37 37 3a 28 77 74 2c 77 65 2c 6f 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 64 28
                                                                                                                                              Data Ascii: (self.webpackChunkpow=self.webpackChunkpow||[]).push([[8792],{2559:(wt,we,o)=>{"use strict";o.d(we,{k:()=>a});var a=function(i){return i.ENABLED="ENABLED",i.DISABLED="DISABLED",i.NOT_AVAILABLE="NOT_AVAILABLE",i}(a||{})},66377:(wt,we,o)=>{"use strict";o.d(
                                                                                                                                              2024-10-28 06:27:04 UTC9830INData Raw: 65 2c 53 65 29 29 2c 43 2e 6e 70 54 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 44 65 2c 48 65 29 7b 69 66 28 31 26 44 65 29 7b 63 6f 6e 73 74 20 53 65 3d 43 2e 52 56 36 28 29 3b 43 2e 6a 34 31 28 30 2c 22 64 69 76 22 2c 31 29 28 31 2c 22 64 69 76 22 2c 32 29 28 32 2c 22 73 70 61 6e 22 2c 33 29 2c 43 2e 45 46 46 28 33 29 2c 43 2e 6e 49 31 28 34 2c 22 74 72 61 6e 73 6c 61 74 65 22 29 2c 43 2e 6b 30 73 28 29 2c 43 2e 6a 34 31 28 35 2c 22 62 75 74 74 6f 6e 22 2c 34 29 28 36 2c 22 6d 61 74 2d 69 63 6f 6e 22 2c 35 29 2c 43 2e 45 46 46 28 37 2c 22 63 6c 6f 73 65 22 29 2c 43 2e 6b 30 73 28 29 28 29 28 29 2c 43 2e 6a 34 31 28 38 2c 22 6d 61 74 2d 64 69 61 6c 6f 67 2d 63 6f 6e 74 65 6e 74 22 2c 36 29 2c 43 2e 44 4e 45 28 39 2c 54 65 2c 36 2c 39 2c 22 64 69 76 22 2c
                                                                                                                                              Data Ascii: e,Se)),C.npT)}}function f(De,He){if(1&De){const Se=C.RV6();C.j41(0,"div",1)(1,"div",2)(2,"span",3),C.EFF(3),C.nI1(4,"translate"),C.k0s(),C.j41(5,"button",4)(6,"mat-icon",5),C.EFF(7,"close"),C.k0s()()(),C.j41(8,"mat-dialog-content",6),C.DNE(9,Te,6,9,"div",
                                                                                                                                              2024-10-28 06:27:04 UTC1263INData Raw: 6e 74 2d 66 61 6d 69 6c 79 3a 41 76 65 6e 69 72 20 4e 65 78 74 20 57 6f 72 6c 64 20 44 65 6d 69 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2e 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 30 25 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 33 72 65 6d 7d 2e 63 61 72 65 6c 69 6e 6b 2d 64 69 61 6c 6f 67 5f 5f 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 66 6c 65 78 2d 64 69 72
                                                                                                                                              Data Ascii: nt-family:Avenir Next World Demi;font-size:1rem;letter-spacing:.6px;line-height:160%;overflow-x:hidden!important;text-overflow:ellipsis;max-width:16rem;width:100%;height:3rem}.carelink-dialog__content{display:flex;max-height:none;overflow:visible;flex-dir
                                                                                                                                              2024-10-28 06:27:04 UTC16384INData Raw: 61 64 65 72 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 74 74 70 2e 70 6f 73 74 28 6c 65 2e 58 7a 48 2c 7b 70 61 74 69 65 6e 74 49 64 3a 61 65 7d 2c 7b 68 65 61 64 65 72 73 3a 7a 7d 29 7d 7d 72 65 74 75 72 6e 28 44 65 3d 48 65 29 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 61 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 61 65 7c 7c 44 65 29 28 43 2e 4b 56 4f 28 50 2e 51 71 29 2c 43 2e 4b 56 4f 28 6c 65 2e 4b 32 63 29 29 7d 2c 44 65 2e 5c 75 30 32 37 35 70 72 6f 76 3d 43 2e 6a 44 48 28 7b 74 6f 6b 65 6e 3a 44 65 2c 66 61 63 74 6f 72 79 3a 44 65 2e 5c 75 30 32 37 35 66 61 63 7d 29 2c 48 65 7d 29 28 29 3b 76 61 72 20 6d 65 3d 6f 28 37 32 34 38 31 29 3b 6c 65 74 20 4a 3d 28 28 29 3d 3e 7b 76 61 72 20 44 65 3b 63 6c 61 73 73 20 48 65 7b 63 6f
                                                                                                                                              Data Ascii: ader();return this.http.post(le.XzH,{patientId:ae},{headers:z})}}return(De=He).\u0275fac=function(ae){return new(ae||De)(C.KVO(P.Qq),C.KVO(le.K2c))},De.\u0275prov=C.jDH({token:De,factory:De.\u0275fac}),He})();var me=o(72481);let J=(()=>{var De;class He{co
                                                                                                                                              2024-10-28 06:27:04 UTC16384INData Raw: 22 2c 63 2e 6c 61 6e 64 69 6e 67 5f 63 6c 69 63 6b 5f 6c 6f 67 69 6e 3d 22 43 6c 69 63 6b 20 6c 6f 67 69 6e 20 62 75 74 74 6f 6e 22 2c 63 2e 6c 61 6e 64 69 6e 67 5f 63 6c 69 63 6b 5f 73 69 67 6e 75 70 3d 22 43 6c 69 63 6b 20 72 65 67 69 73 74 65 72 20 62 75 74 74 6f 6e 22 2c 63 2e 6c 61 6e 64 69 6e 67 5f 63 6c 69 63 6b 5f 66 6f 72 67 6f 74 5f 70 61 73 73 77 6f 72 64 3d 22 43 6c 69 63 6b 20 66 6f 72 67 6f 74 20 70 61 73 73 77 6f 72 64 20 62 75 74 74 6f 6e 22 2c 63 2e 73 75 62 6d 69 74 5f 66 6f 72 67 6f 74 5f 70 61 73 73 77 6f 72 64 3d 22 53 75 62 6d 69 74 20 6e 65 77 20 70 61 73 73 77 6f 72 64 22 2c 63 2e 72 65 67 69 73 74 65 72 5f 66 69 6e 69 73 68 5f 73 74 65 70 5f 31 3d 22 46 69 6e 69 73 68 20 72 65 67 69 73 74 65 72 20 63 6c 69 6e 69 63 20 73 74 65 70
                                                                                                                                              Data Ascii: ",c.landing_click_login="Click login button",c.landing_click_signup="Click register button",c.landing_click_forgot_password="Click forgot password button",c.submit_forgot_password="Submit new password",c.register_finish_step_1="Finish register clinic step
                                                                                                                                              2024-10-28 06:27:04 UTC16384INData Raw: 2c 7b 72 65 6d 6f 74 65 4d 6f 6e 69 74 6f 72 69 6e 67 45 6e 61 62 6c 65 64 3a 75 65 7d 29 7d 67 65 74 52 65 6d 6f 74 65 4d 6f 6e 69 74 6f 72 69 6e 67 53 65 74 74 69 6e 67 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 74 74 70 2e 67 65 74 28 64 2e 79 46 64 29 7d 63 68 61 6e 67 65 52 65 6d 6f 74 65 4d 6f 6e 69 74 6f 72 69 6e 67 53 65 74 74 69 6e 67 73 28 75 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 74 74 70 2e 70 6f 73 74 28 64 2e 79 46 64 2c 7b 2e 2e 2e 75 65 7d 29 2e 70 69 70 65 28 28 30 2c 6d 2e 4d 29 28 54 65 3d 3e 74 68 69 73 2e 73 74 6f 72 65 2e 64 69 73 70 61 74 63 68 28 28 30 2c 54 2e 69 6d 29 28 7b 74 72 69 61 67 65 50 72 65 66 65 72 65 6e 63 65 73 3a 54 65 7d 29 29 29 29 7d 7d 72 65 74 75 72 6e 28 4e 3d 43 29 2e 5c 75 30 32 37 35 66 61
                                                                                                                                              Data Ascii: ,{remoteMonitoringEnabled:ue})}getRemoteMonitoringSettings(){return this.http.get(d.yFd)}changeRemoteMonitoringSettings(ue){return this.http.post(d.yFd,{...ue}).pipe((0,m.M)(Te=>this.store.dispatch((0,T.im)({triagePreferences:Te}))))}}return(N=C).\u0275fa
                                                                                                                                              2024-10-28 06:27:04 UTC16384INData Raw: 69 73 2e 63 6f 6e 66 69 67 53 65 72 76 69 63 65 2e 6c 6f 61 64 43 72 6d 43 6f 6e 66 69 67 28 70 65 29 2e 70 69 70 65 28 28 30 2c 58 2e 4d 29 28 76 65 3d 3e 74 68 69 73 2e 73 74 6f 72 65 2e 64 69 73 70 61 74 63 68 28 28 30 2c 53 65 2e 47 6f 29 28 7b 63 72 6d 43 6f 6e 66 69 67 3a 76 65 7d 29 29 29 29 29 29 29 2c 28 30 2c 5f 65 2e 48 29 28 31 29 2c 28 30 2c 4f 65 2e 42 29 28 29 2c 28 30 2c 42 65 2e 6a 29 28 28 29 3d 3e 74 68 69 73 2e 70 72 65 6c 6f 61 64 43 72 6d 43 6f 6e 66 69 67 24 3d 6e 75 6c 6c 29 29 7d 70 72 65 6c 6f 61 64 43 6f 75 6e 74 72 79 4d 65 64 69 61 47 72 6f 75 70 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 6c 6f 61 64 43 6f 75 6e 74 72 79 4d 65 64 69 61 47 72 6f 75 70 73 24 3f 74 68 69 73 2e 70 72 65 6c 6f 61 64 43 6f 75 6e 74 72
                                                                                                                                              Data Ascii: is.configService.loadCrmConfig(pe).pipe((0,X.M)(ve=>this.store.dispatch((0,Se.Go)({crmConfig:ve}))))))),(0,_e.H)(1),(0,Oe.B)(),(0,Be.j)(()=>this.preloadCrmConfig$=null))}preloadCountryMediaGroups(){return this.preloadCountryMediaGroups$?this.preloadCountr
                                                                                                                                              2024-10-28 06:27:05 UTC15005INData Raw: 6f 6e 73 74 20 51 65 3d 49 2e 58 70 47 28 29 3b 72 65 74 75 72 6e 20 49 2e 4e 6a 6a 28 51 65 2e 6c 6f 67 4f 66 66 28 29 29 7d 29 2c 49 2e 45 46 46 28 31 31 29 2c 49 2e 6e 49 31 28 31 32 2c 22 74 72 61 6e 73 6c 61 74 65 22 29 2c 49 2e 6b 30 73 28 29 2c 49 2e 6a 34 31 28 31 33 2c 22 62 75 74 74 6f 6e 22 2c 39 29 2c 49 2e 62 49 74 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 49 2e 65 42 56 28 59 65 29 3b 63 6f 6e 73 74 20 51 65 3d 49 2e 58 70 47 28 29 3b 72 65 74 75 72 6e 20 49 2e 4e 6a 6a 28 51 65 2e 63 6f 6e 74 69 6e 75 65 28 29 29 7d 29 2c 49 2e 45 46 46 28 31 34 29 2c 49 2e 6e 49 31 28 31 35 2c 22 74 72 61 6e 73 6c 61 74 65 22 29 2c 49 2e 6b 30 73 28 29 28 29 28 29 7d 69 66 28 32 26 64 74 29 7b 63 6f 6e 73 74 20 59 65 3d 57 65 2e 6e 67 49
                                                                                                                                              Data Ascii: onst Qe=I.XpG();return I.Njj(Qe.logOff())}),I.EFF(11),I.nI1(12,"translate"),I.k0s(),I.j41(13,"button",9),I.bIt("click",function(){I.eBV(Ye);const Qe=I.XpG();return I.Njj(Qe.continue())}),I.EFF(14),I.nI1(15,"translate"),I.k0s()()()}if(2&dt){const Ye=We.ngI
                                                                                                                                              2024-10-28 06:27:05 UTC16384INData Raw: 61 2d 63 6d 73 3d 24 7b 69 74 7d 5d 60 5d 7d 3b 63 6f 6e 73 74 20 70 65 3d 49 65 5b 22 63 6f 6e 74 65 6e 74 2d 69 31 38 6e 22 5d 3b 69 66 28 70 65 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 70 65 29 2e 6c 65 6e 67 74 68 3e 30 29 7b 63 6f 6e 73 74 20 76 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 70 65 29 5b 30 5d 3b 47 5b 22 63 6f 6e 74 65 6e 74 2d 69 31 38 6e 22 5d 3d 70 65 5b 71 65 5d 7c 7c 70 65 5b 76 65 5d 7d 7d 72 65 74 75 72 6e 20 47 7d 29 2c 5a 65 3d 28 30 2c 69 2e 4d 7a 29 28 52 2c 69 74 3d 3e 22 55 53 22 3d 3d 3d 28 6e 75 6c 6c 3d 3d 69 74 3f 76 6f 69 64 20 30 3a 69 74 2e 70 6f 77 44 65 70 6c 6f 79 6d 65 6e 74 52 65 67 69 6f 6e 29 29 2c 7a 65 3d 28 30 2c 69 2e 4d 7a 29 28 52 2c 69 74 3d 3e 6e 75 6c 6c 3d 3d 69 74 3f 76 6f 69 64 20 30 3a 69 74 2e 61
                                                                                                                                              Data Ascii: a-cms=${it}]`]};const pe=Ie["content-i18n"];if(pe&&Object.keys(pe).length>0){const ve=Object.keys(pe)[0];G["content-i18n"]=pe[qe]||pe[ve]}}return G}),Ze=(0,i.Mz)(R,it=>"US"===(null==it?void 0:it.powDeploymentRegion)),ze=(0,i.Mz)(R,it=>null==it?void 0:it.a
                                                                                                                                              2024-10-28 06:27:05 UTC16384INData Raw: 69 6e 67 44 69 73 61 62 6c 65 64 29 2c 28 30 2c 61 2e 4d 7a 29 28 4a 2c 47 65 3d 3e 6e 75 6c 6c 3d 3d 47 65 3f 76 6f 69 64 20 30 3a 47 65 2e 70 61 74 69 65 6e 74 44 61 73 68 62 6f 61 72 64 45 6e 61 62 6c 65 64 29 2c 28 30 2c 61 2e 4d 7a 29 28 4a 2c 47 65 3d 3e 6e 75 6c 6c 3d 3d 47 65 3f 76 6f 69 64 20 30 3a 47 65 2e 62 6c 69 6e 64 65 64 53 74 61 74 75 73 45 6e 61 62 6c 65 64 29 29 2c 7a 65 3d 28 30 2c 61 2e 4d 7a 29 28 4a 2c 47 65 3d 3e 6e 75 6c 6c 3d 3d 47 65 3f 76 6f 69 64 20 30 3a 47 65 2e 74 68 65 72 61 70 79 44 61 74 61 45 6e 61 62 6c 65 64 29 2c 6e 74 3d 28 30 2c 61 2e 4d 7a 29 28 49 2c 47 65 3d 3e 6e 75 6c 6c 3d 3d 47 65 3f 76 6f 69 64 20 30 3a 47 65 2e 70 72 65 66 65 72 65 6e 63 65 73 4c 65 76 65 6c 29 2c 6d 74 3d 28 30 2c 61 2e 4d 7a 29 28 4a 2c
                                                                                                                                              Data Ascii: ingDisabled),(0,a.Mz)(J,Ge=>null==Ge?void 0:Ge.patientDashboardEnabled),(0,a.Mz)(J,Ge=>null==Ge?void 0:Ge.blindedStatusEnabled)),ze=(0,a.Mz)(J,Ge=>null==Ge?void 0:Ge.therapyDataEnabled),nt=(0,a.Mz)(I,Ge=>null==Ge?void 0:Ge.preferencesLevel),mt=(0,a.Mz)(J,


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              11192.168.2.5497313.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:04 UTC590OUTGET /1128.f4cb6fbd84148902.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://carelink.medtronic.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:05 UTC619INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 42355
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:05 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:02 GMT
                                                                                                                                              ETag: "a573-62371a7196580"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 03e2d5ba2dd06b88c06c75c722d844d2.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: 0tNEbRKWclMHq9dDSlciENlMDbV3eLxoekl6amE_1xf9PNvH8gAdZQ==
                                                                                                                                              2024-10-28 06:27:05 UTC8060INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 31 32 38 5d 2c 7b 39 30 38 32 31 3a 28 62 65 2c 64 65 2c 79 29 3d 3e 7b 79 2e 64 28 64 65 2c 7b 41 4c 3a 28 29 3d 3e 4d 2c 45 5a 3a 28 29 3d 3e 6b 2c 49 38 3a 28 29 3d 3e 4f 2c 4c 5f 3a 28 29 3d 3e 42 2c 4e 30 3a 28 29 3d 3e 45 65 2c 52 54 3a 28 29 3d 3e 6b 65 2c 52 6b 3a 28 29 3d 3e 76 65 2c 54 6f 3a 28 29 3d 3e 50 2c 56 50 3a 28 29 3d 3e 65 65 2c 59 24 3a 28 29 3d 3e 6e 2c 5a 4d 3a 28 29 3d 3e 70 65 2c 63 37 3a 28 29 3d 3e 71 2c 63 4f 3a 28 29 3d 3e 62 2c 64 66 3a 28 29 3d 3e 58 2c 68 63 3a 28 29 3d 3e 64 2c 68 69 3a 28 29 3d 3e 6a 2c 6b 69 3a 28 29
                                                                                                                                              Data Ascii: "use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[1128],{90821:(be,de,y)=>{y.d(de,{AL:()=>M,EZ:()=>k,I8:()=>O,L_:()=>B,N0:()=>Ee,RT:()=>ke,Rk:()=>ve,To:()=>P,VP:()=>ee,Y$:()=>n,ZM:()=>pe,c7:()=>q,cO:()=>b,df:()=>X,hc:()=>d,hi:()=>j,ki:()
                                                                                                                                              2024-10-28 06:27:05 UTC7936INData Raw: 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 65 7c 7c 73 29 28 74 2e 72 58 55 28 74 2e 63 31 62 29 29 7d 2c 73 2e 5c 75 30 32 37 35 64 69 72 3d 74 2e 46 73 43 28 7b 74 79 70 65 3a 73 2c 73 65 6c 65 63 74 6f 72 73 3a 5b 5b 22 22 2c 22 63 64 6b 43 65 6c 6c 4f 75 74 6c 65 74 22 2c 22 22 5d 5d 2c 73 74 61 6e 64 61 6c 6f 6e 65 3a 21 30 7d 29 2c 61 7d 29 28 29 2c 6c 65 3d 28 28 29 3d 3e 7b 76 61 72 20 73 3b 63 6c 61 73 73 20 61 7b 7d 72 65 74 75 72 6e 28 73 3d 61 29 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 65 7c 7c 73 29 7d 2c 73 2e 5c 75 30 32 37 35 63 6d 70 3d 74 2e 56 42 55 28 7b 74 79 70 65 3a 73 2c 73 65 6c 65 63 74 6f 72 73 3a 5b 5b 22 63 64 6b 2d 68 65 61 64 65 72 2d 72 6f 77 22 5d
                                                                                                                                              Data Ascii: tion(e){return new(e||s)(t.rXU(t.c1b))},s.\u0275dir=t.FsC({type:s,selectors:[["","cdkCellOutlet",""]],standalone:!0}),a})(),le=(()=>{var s;class a{}return(s=a).\u0275fac=function(e){return new(e||s)},s.\u0275cmp=t.VBU({type:s,selectors:[["cdk-header-row"]
                                                                                                                                              2024-10-28 06:27:05 UTC16384INData Raw: 2c 74 68 69 73 2e 5f 68 61 73 49 6e 69 74 69 61 6c 69 7a 65 64 3d 21 31 2c 74 68 69 73 2e 5f 63 65 6c 6c 52 6f 6c 65 49 6e 74 65 72 6e 61 6c 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 5f 6d 75 6c 74 69 54 65 6d 70 6c 61 74 65 44 61 74 61 52 6f 77 73 3d 21 31 2c 74 68 69 73 2e 5f 66 69 78 65 64 4c 61 79 6f 75 74 3d 21 31 2c 74 68 69 73 2e 63 6f 6e 74 65 6e 74 43 68 61 6e 67 65 64 3d 6e 65 77 20 74 2e 62 6b 42 2c 74 68 69 73 2e 76 69 65 77 43 68 61 6e 67 65 3d 6e 65 77 20 57 2e 74 28 7b 73 74 61 72 74 3a 30 2c 65 6e 64 3a 4e 75 6d 62 65 72 2e 4d 41 58 5f 56 41 4c 55 45 7d 29 2c 75 7c 7c 72 2e 6e 61 74 69 76 65 45 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 22 74 61 62 6c 65 22 29 2c 74 68 69 73 2e 5f 64 6f 63 75 6d 65 6e 74
                                                                                                                                              Data Ascii: ,this._hasInitialized=!1,this._cellRoleInternal=void 0,this._multiTemplateDataRows=!1,this._fixedLayout=!1,this.contentChanged=new t.bkB,this.viewChange=new W.t({start:0,end:Number.MAX_VALUE}),u||r.nativeElement.setAttribute("role","table"),this._document
                                                                                                                                              2024-10-28 06:27:05 UTC9975INData Raw: 3a 5b 69 2e 56 74 33 5d 7d 29 2c 64 7d 29 28 29 2c 4d 3d 28 28 29 3d 3e 7b 76 61 72 20 6e 3b 63 6c 61 73 73 20 64 20 65 78 74 65 6e 64 73 20 6d 2e 68 69 7b 7d 72 65 74 75 72 6e 28 6e 3d 64 29 2e 5c 75 30 32 37 35 66 61 63 3d 28 28 29 3d 3e 7b 6c 65 74 20 6c 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 28 6c 7c 7c 28 6c 3d 69 2e 78 47 6f 28 6e 29 29 29 28 66 7c 7c 6e 29 7d 7d 29 28 29 2c 6e 2e 5c 75 30 32 37 35 64 69 72 3d 69 2e 46 73 43 28 7b 74 79 70 65 3a 6e 2c 73 65 6c 65 63 74 6f 72 73 3a 5b 5b 22 22 2c 22 6d 61 74 48 65 61 64 65 72 52 6f 77 44 65 66 22 2c 22 22 5d 5d 2c 69 6e 70 75 74 73 3a 7b 63 6f 6c 75 6d 6e 73 3a 5b 69 2e 4d 6a 36 2e 4e 6f 6e 65 2c 22 6d 61 74 48 65 61 64 65 72 52 6f 77 44 65 66 22 2c 22 63 6f 6c
                                                                                                                                              Data Ascii: :[i.Vt3]}),d})(),M=(()=>{var n;class d extends m.hi{}return(n=d).\u0275fac=(()=>{let l;return function(f){return(l||(l=i.xGo(n)))(f||n)}})(),n.\u0275dir=i.FsC({type:n,selectors:[["","matHeaderRowDef",""]],inputs:{columns:[i.Mj6.None,"matHeaderRowDef","col


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              12192.168.2.5497303.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:04 UTC590OUTGET /6427.3cc4d426277e436d.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://carelink.medtronic.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:05 UTC619INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 45278
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:05 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:02 GMT
                                                                                                                                              ETag: "b0de-62371a7196580"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 54ef1d90c22575b90ebdff8d7e91da10.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: IXnYQ66DFLt3pbgbV0okfDVyiw1W5YXS7RBrsHCH7HHvQ9_eLmVWyg==
                                                                                                                                              2024-10-28 06:27:05 UTC8061INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 34 32 37 5d 2c 7b 36 36 34 32 37 3a 28 69 74 2c 52 2c 64 29 3d 3e 7b 64 2e 64 28 52 2c 7b 6d 3a 28 29 3d 3e 41 7d 29 3b 76 61 72 20 74 3d 64 28 35 34 37 33 39 29 2c 42 3d 64 28 31 31 31 34 39 29 2c 54 3d 64 28 36 31 38 39 34 29 2c 4c 3d 64 28 38 33 33 36 29 2c 70 3d 64 28 35 36 35 30 34 29 3b 6c 65 74 20 41 3d 28 28 29 3d 3e 7b 76 61 72 20 6d 3b 63 6c 61 73 73 20 44 7b 7d 72 65 74 75 72 6e 28 6d 3d 44 29 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 63 7c 7c 6d 29 7d 2c 6d 2e 5c 75 30 32 37 35 6d
                                                                                                                                              Data Ascii: "use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[6427],{66427:(it,R,d)=>{d.d(R,{m:()=>A});var t=d(54739),B=d(11149),T=d(61894),L=d(8336),p=d(56504);let A=(()=>{var m;class D{}return(m=D).\u0275fac=function(c){return new(c||m)},m.\u0275m
                                                                                                                                              2024-10-28 06:27:05 UTC16384INData Raw: 75 72 61 74 69 6f 6e 3d 22 35 30 30 6d 73 22 2c 74 68 69 73 2e 70 72 65 73 65 72 76 65 43 6f 6e 74 65 6e 74 3d 21 31 2c 61 26 26 28 74 68 69 73 2e 5f 64 69 72 43 68 61 6e 67 65 53 75 62 73 63 72 69 70 74 69 6f 6e 3d 61 2e 63 68 61 6e 67 65 2e 73 75 62 73 63 72 69 62 65 28 73 3d 3e 7b 74 68 69 73 2e 5f 63 6f 6d 70 75 74 65 50 6f 73 69 74 69 6f 6e 41 6e 69 6d 61 74 69 6f 6e 53 74 61 74 65 28 73 29 2c 6e 2e 6d 61 72 6b 46 6f 72 43 68 65 63 6b 28 29 7d 29 29 2c 74 68 69 73 2e 5f 74 72 61 6e 73 6c 61 74 65 54 61 62 43 6f 6d 70 6c 65 74 65 2e 70 69 70 65 28 28 30 2c 4c 2e 46 29 28 28 73 2c 6c 29 3d 3e 73 2e 66 72 6f 6d 53 74 61 74 65 3d 3d 3d 6c 2e 66 72 6f 6d 53 74 61 74 65 26 26 73 2e 74 6f 53 74 61 74 65 3d 3d 3d 6c 2e 74 6f 53 74 61 74 65 29 29 2e 73 75 62
                                                                                                                                              Data Ascii: uration="500ms",this.preserveContent=!1,a&&(this._dirChangeSubscription=a.change.subscribe(s=>{this._computePositionAnimationState(s),n.markForCheck()})),this._translateTabComplete.pipe((0,L.F)((s,l)=>s.fromState===l.fromState&&s.toState===l.toState)).sub
                                                                                                                                              2024-10-28 06:27:05 UTC7959INData Raw: 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 61 74 2d 74 61 62 2d 6c 61 62 65 6c 7b 68 65 69 67 68 74 3a 34 38 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 31 36 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 32 34 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6d 61 74 2d 74 61 62 2d 6c 61 62 65 6c 3a 66 6f 63 75 73 7b 6f 75
                                                                                                                                              Data Ascii: tion:none!important}.mat-tab-label{height:48px;cursor:pointer;box-sizing:border-box;min-width:116px;padding:0 24px;text-align:center;display:inline-flex;justify-content:center;align-items:center;white-space:nowrap;position:relative}.mat-tab-label:focus{ou
                                                                                                                                              2024-10-28 06:27:05 UTC12874INData Raw: 73 65 22 5d 2c 5b 33 2c 22 63 64 6b 50 6f 72 74 61 6c 4f 75 74 6c 65 74 22 5d 2c 5b 22 72 6f 6c 65 22 2c 22 74 61 62 70 61 6e 65 6c 22 2c 33 2c 22 5f 6f 6e 43 65 6e 74 65 72 65 64 22 2c 22 5f 6f 6e 43 65 6e 74 65 72 69 6e 67 22 2c 22 69 64 22 2c 22 6e 67 43 6c 61 73 73 22 2c 22 63 6f 6e 74 65 6e 74 22 2c 22 70 6f 73 69 74 69 6f 6e 22 2c 22 6f 72 69 67 69 6e 22 2c 22 61 6e 69 6d 61 74 69 6f 6e 44 75 72 61 74 69 6f 6e 22 2c 22 70 72 65 73 65 72 76 65 43 6f 6e 74 65 6e 74 22 5d 5d 2c 74 65 6d 70 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 69 66 28 31 26 65 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 52 56 36 28 29 3b 74 2e 6a 34 31 28 30 2c 22 6d 61 74 2d 74 61 62 2d 68 65 61 64 65 72 22 2c 33 2c 30 29 2c 74 2e 62 49 74 28 22 69 6e 64 65 78 46 6f 63 75
                                                                                                                                              Data Ascii: se"],[3,"cdkPortalOutlet"],["role","tabpanel",3,"_onCentered","_onCentering","id","ngClass","content","position","origin","animationDuration","preserveContent"]],template:function(e,a){if(1&e){const n=t.RV6();t.j41(0,"mat-tab-header",3,0),t.bIt("indexFocu


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              13192.168.2.5497283.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:04 UTC590OUTGET /2696.4832e66bd931b8de.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://carelink.medtronic.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:05 UTC618INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 9365
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:04 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:02 GMT
                                                                                                                                              ETag: "2495-62371a7196580"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 a6d983e3524487ed3ffc4dc30c868ee4.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: ZQMIH0hXRx-SdBUlnlex2FnvkMHB-7giptdlR-5IrTJWMtx0PfTp8A==
                                                                                                                                              2024-10-28 06:27:05 UTC9365INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 39 36 5d 2c 7b 31 32 36 39 36 3a 28 56 2c 62 2c 67 29 3d 3e 7b 67 2e 64 28 62 2c 7b 6d 56 3a 28 29 3d 3e 49 2c 73 47 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 66 3d 67 28 35 37 38 35 35 29 2c 6d 3d 67 28 31 35 30 38 33 29 2c 65 3d 67 28 35 36 35 30 34 29 2c 63 3d 67 28 36 31 32 35 39 29 2c 72 3d 67 28 33 30 35 38 39 29 2c 70 3d 67 28 38 38 30 36 30 29 3b 63 6f 6e 73 74 20 4d 3d 5b 22 69 6e 70 75 74 22 5d 2c 6b 3d 5b 22 2a 22 5d 2c 54 3d 69 3d 3e 28 7b 65 6e 74 65 72 44 75 72 61 74 69 6f 6e 3a 69 7d 29 2c 76 3d 6e 65 77 20 65 2e 6e 4b 43 28 22 6d 61 74
                                                                                                                                              Data Ascii: "use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[2696],{12696:(V,b,g)=>{g.d(b,{mV:()=>I,sG:()=>u});var f=g(57855),m=g(15083),e=g(56504),c=g(61259),r=g(30589),p=g(88060);const M=["input"],k=["*"],T=i=>({enterDuration:i}),v=new e.nKC("mat


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              14192.168.2.5497323.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:04 UTC590OUTGET /3692.808cea6572e24334.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://carelink.medtronic.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:05 UTC619INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 12783
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:05 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:02 GMT
                                                                                                                                              ETag: "31ef-62371a7196580"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 54ef1d90c22575b90ebdff8d7e91da10.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: zHbFW5jfnq3uCV-0HpM7oKTmzpRuRJKhpr24LWN2F9UA_XFPom_Miw==
                                                                                                                                              2024-10-28 06:27:05 UTC12783INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 39 32 5d 2c 7b 32 33 36 39 32 3a 28 51 2c 48 2c 64 29 3d 3e 7b 64 2e 64 28 48 2c 7b 42 34 3a 28 29 3d 3e 79 2c 4e 51 3a 28 29 3d 3e 24 2c 61 45 3a 28 29 3d 3e 58 7d 29 3b 76 61 72 20 4d 3d 64 28 31 35 30 38 33 29 2c 69 3d 64 28 35 36 35 30 34 29 2c 5f 3d 64 28 33 30 35 38 39 29 2c 41 3d 64 28 35 32 36 36 37 29 2c 4f 3d 64 28 35 32 35 39 36 29 2c 65 3d 64 28 32 37 32 32 37 29 2c 62 3d 64 28 35 37 38 35 35 29 2c 43 3d 64 28 35 37 32 32 32 29 2c 45 3d 64 28 35 34 37 33 39 29 2c 6b 3d 64 28 31 30 39 35 31 29 3b 63 6f 6e 73 74 20 54 3d 5b 22 6d 61 74 2d
                                                                                                                                              Data Ascii: "use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[3692],{23692:(Q,H,d)=>{d.d(H,{B4:()=>y,NQ:()=>$,aE:()=>X});var M=d(15083),i=d(56504),_=d(30589),A=d(52667),O=d(52596),e=d(27227),b=d(57855),C=d(57222),E=d(54739),k=d(10951);const T=["mat-


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              15192.168.2.5497293.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:04 UTC590OUTGET /1447.4cb2748624a51740.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://carelink.medtronic.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:05 UTC619INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 10414
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:04 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:02 GMT
                                                                                                                                              ETag: "28ae-62371a7196580"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 9e499c4ad2d9ef970404e4f8f7928d52.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: i1K6FvO4qQsxR512wkg27eh3kFQDgaM_f9iD61IKk08yo9nMPVcEjw==
                                                                                                                                              2024-10-28 06:27:05 UTC10414INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 34 34 37 5d 2c 7b 31 34 34 37 3a 28 65 65 2c 43 2c 6f 29 3d 3e 7b 6f 2e 64 28 43 2c 7b 65 3a 28 29 3d 3e 4b 7d 29 3b 76 61 72 20 70 3d 6f 28 34 31 38 35 33 29 2c 62 3d 6f 28 31 30 37 33 36 29 2c 53 3d 6f 28 35 35 35 32 37 29 2c 77 3d 6f 28 33 35 32 33 29 2c 54 3d 6f 28 33 36 30 30 36 29 2c 52 3d 6f 28 37 36 32 31 31 29 2c 24 3d 6f 28 35 34 39 33 31 29 2c 46 3d 6f 28 35 32 36 36 37 29 2c 79 3d 6f 28 34 37 30 37 33 29 2c 4d 3d 6f 28 31 37 34 32 36 29 2c 64 3d 6f 28 35 34 37 33 39 29 2c 63 3d 6f 28 31 31 31 34 39 29 2c 74 3d 6f 28 36 31 32 35 39 29 2c 75
                                                                                                                                              Data Ascii: "use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[1447],{1447:(ee,C,o)=>{o.d(C,{e:()=>K});var p=o(41853),b=o(10736),S=o(55527),w=o(3523),T=o(36006),R=o(76211),$=o(54931),F=o(52667),y=o(47073),M=o(17426),d=o(54739),c=o(11149),t=o(61259),u


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              16192.168.2.5497333.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:04 UTC590OUTGET /8676.86c67214da151038.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://carelink.medtronic.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:05 UTC619INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 31407
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:05 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:02 GMT
                                                                                                                                              ETag: "7aaf-62371a7196580"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 e55274da052307318a32780a619519d2.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: wOYrOeU3TWk86BxydmqYOUuJIvnSNt8ssDWeCvv37ErkKvsrzdqEwA==
                                                                                                                                              2024-10-28 06:27:05 UTC15765INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 36 37 36 5d 2c 7b 33 30 33 39 35 3a 28 47 2c 41 2c 69 29 3d 3e 7b 69 2e 64 28 41 2c 7b 4c 3a 28 29 3d 3e 43 7d 29 3b 76 61 72 20 65 3d 69 28 34 31 38 35 33 29 2c 76 3d 69 28 39 37 32 39 38 29 2c 74 3d 69 28 35 36 35 30 34 29 2c 79 3d 69 28 38 36 33 33 32 29 2c 49 3d 69 28 35 34 37 33 39 29 2c 66 3d 69 28 31 39 36 37 37 29 2c 72 3d 69 28 32 36 30 37 32 29 2c 62 3d 69 28 38 33 32 33 29 2c 68 3d 69 28 31 31 31 34 39 29 2c 55 3d 69 28 35 30 30 36 37 29 3b 66 75 6e 63 74 69 6f 6e 20 45 28 63 2c 64 29 7b 69 66 28 31 26 63 26 26 28 74 2e 6a 34 31 28 30 2c 22
                                                                                                                                              Data Ascii: "use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[8676],{30395:(G,A,i)=>{i.d(A,{L:()=>C});var e=i(41853),v=i(97298),t=i(56504),y=i(86332),I=i(54739),f=i(19677),r=i(26072),b=i(8323),h=i(11149),U=i(50067);function E(c,d){if(1&c&&(t.j41(0,"
                                                                                                                                              2024-10-28 06:27:05 UTC231INData Raw: 6e 67 65 55 73 65 72 45 6d 61 69 6c 2e 65 6d 69 74 28 61 29 7d 6f 6e 52 65 73 65 74 55 73 65 72 50 61 73 73 77 6f 72 64 28 61 29 7b 74 68 69 73 2e 72 65 73 65 74 55 73 65 72 50 61 73 73 77 6f 72 64 2e 65 6d 69 74 28 61 29 7d 6f 6e 55 6e 6c 6f 63 6b 55 73 65 72 28 61 29 7b 74 68 69 73 2e 75 6e 6c 6f 63 6b 55 73 65 72 2e 65 6d 69 74 28 61 29 7d 7d 72 65 74 75 72 6e 28 6e 3d 5f 29 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 61 7c 7c 6e 29 7d 2c 6e 2e 5c 75 30 32 37 35 63 6d 70 3d 65 2e 56 42 55 28 7b 74 79 70 65 3a 6e 2c 73 65 6c 65 63 74 6f 72 73 3a 5b 5b 22 61 70 70 2d 75 73 65 72 2d 61 63 74 69 6f 6e 73 22 5d 5d 2c 76 69 65 77
                                                                                                                                              Data Ascii: ngeUserEmail.emit(a)}onResetUserPassword(a){this.resetUserPassword.emit(a)}onUnlockUser(a){this.unlockUser.emit(a)}}return(n=_).\u0275fac=function(a){return new(a||n)},n.\u0275cmp=e.VBU({type:n,selectors:[["app-user-actions"]],view
                                                                                                                                              2024-10-28 06:27:05 UTC15411INData Raw: 51 75 65 72 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 6c 29 7b 69 66 28 31 26 61 26 26 65 2e 47 42 73 28 76 2e 6b 6b 2c 37 29 2c 32 26 61 29 7b 6c 65 74 20 78 3b 65 2e 6d 47 4d 28 78 3d 65 2e 6c 73 64 28 29 29 26 26 28 6c 2e 6d 65 6e 75 3d 78 2e 66 69 72 73 74 29 7d 7d 2c 69 6e 70 75 74 73 3a 7b 69 73 48 53 50 3a 22 69 73 48 53 50 22 2c 69 73 53 79 73 41 64 6d 69 6e 3a 22 69 73 53 79 73 41 64 6d 69 6e 22 2c 69 73 44 65 76 65 6c 6f 70 65 72 45 78 69 73 74 3a 22 69 73 44 65 76 65 6c 6f 70 65 72 45 78 69 73 74 22 2c 61 63 63 65 73 73 44 61 74 61 45 6e 61 62 6c 65 64 3a 22 61 63 63 65 73 73 44 61 74 61 45 6e 61 62 6c 65 64 22 7d 2c 6f 75 74 70 75 74 73 3a 7b 69 6e 61 63 74 69 76 61 74 65 55 73 65 72 3a 22 69 6e 61 63 74 69 76 61 74 65 55 73 65 72 22 2c 61 63 74
                                                                                                                                              Data Ascii: Query:function(a,l){if(1&a&&e.GBs(v.kk,7),2&a){let x;e.mGM(x=e.lsd())&&(l.menu=x.first)}},inputs:{isHSP:"isHSP",isSysAdmin:"isSysAdmin",isDeveloperExist:"isDeveloperExist",accessDataEnabled:"accessDataEnabled"},outputs:{inactivateUser:"inactivateUser",act


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              17192.168.2.54973618.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:06 UTC370OUTGET /2696.4832e66bd931b8de.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:06 UTC625INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 9365
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:04 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:02 GMT
                                                                                                                                              ETag: "2495-62371a7196580"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 f4137273db9ae377298b8f8daf5b93f0.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: OStrM_J4MO-ZnZDFC8VMzUKNAWh1lflfXhwg8I5xIfT7MUBrMzaVDg==
                                                                                                                                              Age: 1
                                                                                                                                              2024-10-28 06:27:06 UTC9365INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 39 36 5d 2c 7b 31 32 36 39 36 3a 28 56 2c 62 2c 67 29 3d 3e 7b 67 2e 64 28 62 2c 7b 6d 56 3a 28 29 3d 3e 49 2c 73 47 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 66 3d 67 28 35 37 38 35 35 29 2c 6d 3d 67 28 31 35 30 38 33 29 2c 65 3d 67 28 35 36 35 30 34 29 2c 63 3d 67 28 36 31 32 35 39 29 2c 72 3d 67 28 33 30 35 38 39 29 2c 70 3d 67 28 38 38 30 36 30 29 3b 63 6f 6e 73 74 20 4d 3d 5b 22 69 6e 70 75 74 22 5d 2c 6b 3d 5b 22 2a 22 5d 2c 54 3d 69 3d 3e 28 7b 65 6e 74 65 72 44 75 72 61 74 69 6f 6e 3a 69 7d 29 2c 76 3d 6e 65 77 20 65 2e 6e 4b 43 28 22 6d 61 74
                                                                                                                                              Data Ascii: "use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[2696],{12696:(V,b,g)=>{g.d(b,{mV:()=>I,sG:()=>u});var f=g(57855),m=g(15083),e=g(56504),c=g(61259),r=g(30589),p=g(88060);const M=["input"],k=["*"],T=i=>({enterDuration:i}),v=new e.nKC("mat


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              18192.168.2.54973818.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:06 UTC370OUTGET /1447.4cb2748624a51740.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:06 UTC626INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 10414
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:04 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:02 GMT
                                                                                                                                              ETag: "28ae-62371a7196580"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 4d0ae7ca3bb5e2d6eaa1450e1906adb4.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: x7eUcuss74uh6HMtATAqkJZIOtBY2Kx8n6sm2P9izI-f8eml465X-Q==
                                                                                                                                              Age: 1
                                                                                                                                              2024-10-28 06:27:06 UTC10414INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 34 34 37 5d 2c 7b 31 34 34 37 3a 28 65 65 2c 43 2c 6f 29 3d 3e 7b 6f 2e 64 28 43 2c 7b 65 3a 28 29 3d 3e 4b 7d 29 3b 76 61 72 20 70 3d 6f 28 34 31 38 35 33 29 2c 62 3d 6f 28 31 30 37 33 36 29 2c 53 3d 6f 28 35 35 35 32 37 29 2c 77 3d 6f 28 33 35 32 33 29 2c 54 3d 6f 28 33 36 30 30 36 29 2c 52 3d 6f 28 37 36 32 31 31 29 2c 24 3d 6f 28 35 34 39 33 31 29 2c 46 3d 6f 28 35 32 36 36 37 29 2c 79 3d 6f 28 34 37 30 37 33 29 2c 4d 3d 6f 28 31 37 34 32 36 29 2c 64 3d 6f 28 35 34 37 33 39 29 2c 63 3d 6f 28 31 31 31 34 39 29 2c 74 3d 6f 28 36 31 32 35 39 29 2c 75
                                                                                                                                              Data Ascii: "use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[1447],{1447:(ee,C,o)=>{o.d(C,{e:()=>K});var p=o(41853),b=o(10736),S=o(55527),w=o(3523),T=o(36006),R=o(76211),$=o(54931),F=o(52667),y=o(47073),M=o(17426),d=o(54739),c=o(11149),t=o(61259),u


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              19192.168.2.5497373.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:06 UTC592OUTGET /common.c9b3d2d8e7493908.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://carelink.medtronic.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:06 UTC619INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 15223
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:06 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              ETag: "3b77-62371a728a7c0"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 52ccfeb58f6af04c99971948dc1d23f4.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: 8uo_I-dP_jTPf7KUmfTdjT9XyX9tTIVitEr27pKeJH_jST8joyDwJw==
                                                                                                                                              2024-10-28 06:27:06 UTC8060INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 30 37 36 5d 2c 7b 38 37 34 39 34 3a 28 43 2c 5f 2c 6e 29 3d 3e 7b 6e 2e 64 28 5f 2c 7b 63 3a 28 29 3d 3e 74 7d 29 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 50 44 46 3d 22 50 44 46 22 2c 65 2e 43 53 56 3d 22 43 53 56 22 2c 65 7d 28 74 7c 7c 7b 7d 29 7d 2c 38 35 38 36 33 3a 28 43 2c 5f 2c 6e 29 3d 3e 7b 6e 2e 64 28 5f 2c 7b 73 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 74 3d 6e 28 35 34 39 33 31 29 2c 65 3d 6e 28 38 37 34 39 34 29 2c 63 3d 6e 28 35 36 35 30 34 29 3b 6c 65 74 20 61 3d 28 28 29 3d 3e 7b 76 61 72 20 72
                                                                                                                                              Data Ascii: "use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[2076],{87494:(C,_,n)=>{n.d(_,{c:()=>t});var t=function(e){return e.PDF="PDF",e.CSV="CSV",e}(t||{})},85863:(C,_,n)=>{n.d(_,{s:()=>a});var t=n(54931),e=n(87494),c=n(56504);let a=(()=>{var r
                                                                                                                                              2024-10-28 06:27:06 UTC7163INData Raw: 61 69 6c 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 77 69 64 74 68 3a 63 61 6c 63 28 35 30 25 20 2d 20 31 2e 32 35 72 65 6d 29 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 72 65 6d 29 7b 2e 69 74 2d 63 6f 6e 74 61 63 74 2d 63 6f 6e 74 65 6e 74 2d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 69 74 2d 63 6f 6e 74 61 63 74 2d 63 6f 6e 74 65 6e 74 2d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 5f 5f 6e 61 6d 65 5b 5f 6e 67 63 6f 6e 74 65 6e 74 2d 25 43 4f 4d 50 25 5d 2c 20 2e 69 74 2d 63 6f 6e 74 61 63 74 2d 63 6f 6e 74 65 6e 74 2d 2d 68 6f 72 69
                                                                                                                                              Data Ascii: ail[_ngcontent-%COMP%]{width:calc(50% - 1.25rem)}@media screen and (max-width: 40rem){.it-contact-content--horizontal[_ngcontent-%COMP%]{display:flex;flex-direction:column}.it-contact-content--horizontal__name[_ngcontent-%COMP%], .it-contact-content--hori


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              20192.168.2.5497353.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:06 UTC590OUTGET /9591.c4732e3043fed74c.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://carelink.medtronic.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:06 UTC619INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 50924
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:06 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:02 GMT
                                                                                                                                              ETag: "c6ec-62371a7196580"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 3f3d2d13078243fdec71d17a6c8510c8.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: LyPwN6ocY0NOkekFjhrGzteln7X1i6Pa0qwppHqBOXPOnE9xM3AWmQ==
                                                                                                                                              2024-10-28 06:27:06 UTC7828INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 35 39 31 5d 2c 7b 39 39 35 39 31 3a 28 59 6e 2c 6d 74 2c 6f 29 3d 3e 7b 6f 2e 72 28 6d 74 29 2c 6f 2e 64 28 6d 74 2c 7b 43 75 61 4d 6f 64 75 6c 65 3a 28 29 3d 3e 58 6e 7d 29 3b 76 61 72 20 56 3d 6f 28 39 34 30 33 36 29 2c 62 3d 6f 28 35 34 37 33 39 29 2c 4c 3d 6f 28 36 31 32 35 39 29 2c 44 3d 6f 28 36 31 38 39 34 29 2c 75 3d 6f 28 34 32 30 36 39 29 2c 72 3d 6f 28 38 36 33 33 32 29 2c 7a 3d 6f 28 31 31 31 34 39 29 2c 70 74 3d 6f 28 31 32 36 39 36 29 2c 6b 3d 6f 28 31 30 39 35 31 29 2c 4a 3d 6f 28 37 36 38 31 32 29 2c 5a 74 3d 6f 28 38 33 33 36 29 2c 64
                                                                                                                                              Data Ascii: "use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[9591],{99591:(Yn,mt,o)=>{o.r(mt),o.d(mt,{CuaModule:()=>Xn});var V=o(94036),b=o(54739),L=o(61259),D=o(61894),u=o(42069),r=o(86332),z=o(11149),pt=o(12696),k=o(10951),J=o(76812),Zt=o(8336),d
                                                                                                                                              2024-10-28 06:27:06 UTC16384INData Raw: 2c 74 68 69 73 2e 73 65 61 72 63 68 56 61 6c 75 65 53 75 62 73 63 72 69 70 74 69 6f 6e 24 3d 74 68 69 73 2e 73 74 6f 72 65 2e 73 65 6c 65 63 74 28 41 29 2e 70 69 70 65 28 28 30 2c 76 2e 54 29 28 6e 3d 3e 6e 2e 73 65 61 72 63 68 29 29 2e 73 75 62 73 63 72 69 62 65 28 6e 3d 3e 7b 74 68 69 73 2e 73 65 61 72 63 68 56 61 6c 75 65 3d 6e 2c 74 68 69 73 2e 73 65 61 72 63 68 46 6f 72 6d 43 6f 6e 74 72 6f 6c 2e 73 65 74 56 61 6c 75 65 28 6e 29 7d 29 7d 6f 6e 53 65 61 72 63 68 28 29 7b 74 68 69 73 2e 73 65 61 72 63 68 2e 6e 65 78 74 28 7b 73 65 61 72 63 68 3a 74 68 69 73 2e 73 65 61 72 63 68 46 6f 72 6d 43 6f 6e 74 72 6f 6c 2e 76 61 6c 75 65 2c 73 65 61 72 63 68 42 79 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 53 65 61 72 63 68 46 6f 72 6d 43 6f 6e 74 72 6f 6c 2e 76 61 6c
                                                                                                                                              Data Ascii: ,this.searchValueSubscription$=this.store.select(A).pipe((0,v.T)(n=>n.search)).subscribe(n=>{this.searchValue=n,this.searchFormControl.setValue(n)})}onSearch(){this.search.next({search:this.searchFormControl.value,searchBy:this.optionSearchFormControl.val
                                                                                                                                              2024-10-28 06:27:06 UTC16384INData Raw: 2e 63 6c 69 6e 69 63 55 73 65 72 73 48 74 74 70 53 65 72 76 69 63 65 3d 50 6e 2c 74 68 69 73 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 53 65 72 76 69 63 65 3d 42 6e 2c 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 65 53 65 72 76 69 63 65 3d 41 6e 2c 74 68 69 73 2e 73 69 64 65 53 68 65 65 74 3d 48 6e 2c 74 68 69 73 2e 6c 6f 61 64 43 6c 69 6e 69 63 73 24 3d 28 30 2c 75 2e 45 48 29 28 28 29 3d 3e 74 68 69 73 2e 61 63 74 69 6f 6e 73 24 2e 70 69 70 65 28 28 30 2c 75 2e 67 70 29 28 4f 29 2c 28 30 2c 43 2e 6e 29 28 28 29 3d 3e 74 68 69 73 2e 73 74 6f 72 65 2e 73 65 6c 65 63 74 28 41 29 2e 70 69 70 65 28 28 30 2c 57 2e 24 29 28 29 2c 28 30 2c 43 2e 6e 29 28 6c 3d 3e 74 68 69 73 2e 63 6c 69 6e 69 63 73 50 72 6f 76 69 64 65 72 2e 67 65 74 41 6c 6c 43 6c 69 6e 69 63 73 28
                                                                                                                                              Data Ascii: .clinicUsersHttpService=Pn,this.notificationsService=Bn,this.translateService=An,this.sideSheet=Hn,this.loadClinics$=(0,u.EH)(()=>this.actions$.pipe((0,u.gp)(O),(0,C.n)(()=>this.store.select(A).pipe((0,W.$)(),(0,C.n)(l=>this.clinicsProvider.getAllClinics(
                                                                                                                                              2024-10-28 06:27:06 UTC10328INData Raw: 30 73 28 29 29 2c 32 26 65 29 7b 63 6f 6e 73 74 20 69 3d 74 2e 58 70 47 28 29 2e 6e 67 72 78 4c 65 74 2c 6e 3d 74 2e 58 70 47 28 29 3b 74 2e 78 63 37 28 22 77 69 64 74 68 22 2c 69 2e 72 6f 6c 65 29 2c 74 2e 59 38 47 28 22 6d 61 74 2d 73 6f 72 74 2d 68 65 61 64 65 72 22 2c 6e 2e 63 6c 69 6e 69 63 55 73 65 72 56 61 6c 75 65 73 2e 72 6f 6c 65 29 28 22 6d 61 74 54 6f 6f 6c 74 69 70 22 2c 74 2e 62 4d 54 28 31 2c 35 2c 6e 2e 63 6c 69 6e 69 63 55 73 65 72 48 65 61 64 65 72 73 2e 72 6f 6c 65 29 29 2c 74 2e 52 37 24 28 32 29 2c 74 2e 53 70 49 28 22 22 2c 6e 2e 63 6c 69 6e 69 63 55 73 65 72 48 65 61 64 65 72 73 2e 72 6f 6c 65 2c 22 20 22 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6a 6e 28 65 2c 63 29 7b 69 66 28 31 26 65 29 7b 63 6f 6e 73 74 20 69 3d 74 2e 52 56 36 28 29
                                                                                                                                              Data Ascii: 0s()),2&e){const i=t.XpG().ngrxLet,n=t.XpG();t.xc7("width",i.role),t.Y8G("mat-sort-header",n.clinicUserValues.role)("matTooltip",t.bMT(1,5,n.clinicUserHeaders.role)),t.R7$(2),t.SpI("",n.clinicUserHeaders.role," ")}}function jn(e,c){if(1&e){const i=t.RV6()


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              21192.168.2.54973918.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:06 UTC370OUTGET /3692.808cea6572e24334.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:06 UTC626INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 12783
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:05 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:02 GMT
                                                                                                                                              ETag: "31ef-62371a7196580"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 59d5785a1d012a54118141e7e216a492.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: AmZQO7XDPv6OxW746hm8XbYvPqB23PfdFODN9QV8ZkUYhzOC5gamNQ==
                                                                                                                                              Age: 1
                                                                                                                                              2024-10-28 06:27:06 UTC8949INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 39 32 5d 2c 7b 32 33 36 39 32 3a 28 51 2c 48 2c 64 29 3d 3e 7b 64 2e 64 28 48 2c 7b 42 34 3a 28 29 3d 3e 79 2c 4e 51 3a 28 29 3d 3e 24 2c 61 45 3a 28 29 3d 3e 58 7d 29 3b 76 61 72 20 4d 3d 64 28 31 35 30 38 33 29 2c 69 3d 64 28 35 36 35 30 34 29 2c 5f 3d 64 28 33 30 35 38 39 29 2c 41 3d 64 28 35 32 36 36 37 29 2c 4f 3d 64 28 35 32 35 39 36 29 2c 65 3d 64 28 32 37 32 32 37 29 2c 62 3d 64 28 35 37 38 35 35 29 2c 43 3d 64 28 35 37 32 32 32 29 2c 45 3d 64 28 35 34 37 33 39 29 2c 6b 3d 64 28 31 30 39 35 31 29 3b 63 6f 6e 73 74 20 54 3d 5b 22 6d 61 74 2d
                                                                                                                                              Data Ascii: "use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[3692],{23692:(Q,H,d)=>{d.d(H,{B4:()=>y,NQ:()=>$,aE:()=>X});var M=d(15083),i=d(56504),_=d(30589),A=d(52667),O=d(52596),e=d(27227),b=d(57855),C=d(57222),E=d(54739),k=d(10951);const T=["mat-
                                                                                                                                              2024-10-28 06:27:06 UTC3834INData Raw: 72 29 28 69 2e 72 58 55 28 75 29 2c 69 2e 72 58 55 28 69 2e 67 52 63 29 2c 69 2e 72 58 55 28 79 2c 38 29 2c 69 2e 72 58 55 28 22 4d 41 54 5f 53 4f 52 54 5f 48 45 41 44 45 52 5f 43 4f 4c 55 4d 4e 5f 44 45 46 22 2c 38 29 2c 69 2e 72 58 55 28 62 2e 46 4e 29 2c 69 2e 72 58 55 28 69 2e 61 4b 54 29 2c 69 2e 72 58 55 28 62 2e 76 72 2c 38 29 2c 69 2e 72 58 55 28 49 2c 38 29 29 7d 2c 72 2e 5c 75 30 32 37 35 63 6d 70 3d 69 2e 56 42 55 28 7b 74 79 70 65 3a 72 2c 73 65 6c 65 63 74 6f 72 73 3a 5b 5b 22 22 2c 22 6d 61 74 2d 73 6f 72 74 2d 68 65 61 64 65 72 22 2c 22 22 5d 5d 2c 68 6f 73 74 41 74 74 72 73 3a 5b 31 2c 22 6d 61 74 2d 73 6f 72 74 2d 68 65 61 64 65 72 22 5d 2c 68 6f 73 74 56 61 72 73 3a 33 2c 68 6f 73 74 42 69 6e 64 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                              Data Ascii: r)(i.rXU(u),i.rXU(i.gRc),i.rXU(y,8),i.rXU("MAT_SORT_HEADER_COLUMN_DEF",8),i.rXU(b.FN),i.rXU(i.aKT),i.rXU(b.vr,8),i.rXU(I,8))},r.\u0275cmp=i.VBU({type:r,selectors:[["","mat-sort-header",""]],hostAttrs:[1,"mat-sort-header"],hostVars:3,hostBindings:function(


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              22192.168.2.54974118.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:06 UTC370OUTGET /8676.86c67214da151038.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:06 UTC626INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 31407
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:05 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:02 GMT
                                                                                                                                              ETag: "7aaf-62371a7196580"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 f4137273db9ae377298b8f8daf5b93f0.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: gb8nRj1P_VnDLq-H3h2YnP8BcjsrYkaoN73GgUkMip2H4f2XLNki2g==
                                                                                                                                              Age: 1
                                                                                                                                              2024-10-28 06:27:06 UTC15758INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 36 37 36 5d 2c 7b 33 30 33 39 35 3a 28 47 2c 41 2c 69 29 3d 3e 7b 69 2e 64 28 41 2c 7b 4c 3a 28 29 3d 3e 43 7d 29 3b 76 61 72 20 65 3d 69 28 34 31 38 35 33 29 2c 76 3d 69 28 39 37 32 39 38 29 2c 74 3d 69 28 35 36 35 30 34 29 2c 79 3d 69 28 38 36 33 33 32 29 2c 49 3d 69 28 35 34 37 33 39 29 2c 66 3d 69 28 31 39 36 37 37 29 2c 72 3d 69 28 32 36 30 37 32 29 2c 62 3d 69 28 38 33 32 33 29 2c 68 3d 69 28 31 31 31 34 39 29 2c 55 3d 69 28 35 30 30 36 37 29 3b 66 75 6e 63 74 69 6f 6e 20 45 28 63 2c 64 29 7b 69 66 28 31 26 63 26 26 28 74 2e 6a 34 31 28 30 2c 22
                                                                                                                                              Data Ascii: "use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[8676],{30395:(G,A,i)=>{i.d(A,{L:()=>C});var e=i(41853),v=i(97298),t=i(56504),y=i(86332),I=i(54739),f=i(19677),r=i(26072),b=i(8323),h=i(11149),U=i(50067);function E(c,d){if(1&c&&(t.j41(0,"
                                                                                                                                              2024-10-28 06:27:06 UTC232INData Raw: 68 69 73 2e 63 68 61 6e 67 65 55 73 65 72 45 6d 61 69 6c 2e 65 6d 69 74 28 61 29 7d 6f 6e 52 65 73 65 74 55 73 65 72 50 61 73 73 77 6f 72 64 28 61 29 7b 74 68 69 73 2e 72 65 73 65 74 55 73 65 72 50 61 73 73 77 6f 72 64 2e 65 6d 69 74 28 61 29 7d 6f 6e 55 6e 6c 6f 63 6b 55 73 65 72 28 61 29 7b 74 68 69 73 2e 75 6e 6c 6f 63 6b 55 73 65 72 2e 65 6d 69 74 28 61 29 7d 7d 72 65 74 75 72 6e 28 6e 3d 5f 29 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 61 7c 7c 6e 29 7d 2c 6e 2e 5c 75 30 32 37 35 63 6d 70 3d 65 2e 56 42 55 28 7b 74 79 70 65 3a 6e 2c 73 65 6c 65 63 74 6f 72 73 3a 5b 5b 22 61 70 70 2d 75 73 65 72 2d 61 63 74 69 6f 6e 73 22 5d
                                                                                                                                              Data Ascii: his.changeUserEmail.emit(a)}onResetUserPassword(a){this.resetUserPassword.emit(a)}onUnlockUser(a){this.unlockUser.emit(a)}}return(n=_).\u0275fac=function(a){return new(a||n)},n.\u0275cmp=e.VBU({type:n,selectors:[["app-user-actions"]
                                                                                                                                              2024-10-28 06:27:06 UTC1908INData Raw: 5d 2c 76 69 65 77 51 75 65 72 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 6c 29 7b 69 66 28 31 26 61 26 26 65 2e 47 42 73 28 76 2e 6b 6b 2c 37 29 2c 32 26 61 29 7b 6c 65 74 20 78 3b 65 2e 6d 47 4d 28 78 3d 65 2e 6c 73 64 28 29 29 26 26 28 6c 2e 6d 65 6e 75 3d 78 2e 66 69 72 73 74 29 7d 7d 2c 69 6e 70 75 74 73 3a 7b 69 73 48 53 50 3a 22 69 73 48 53 50 22 2c 69 73 53 79 73 41 64 6d 69 6e 3a 22 69 73 53 79 73 41 64 6d 69 6e 22 2c 69 73 44 65 76 65 6c 6f 70 65 72 45 78 69 73 74 3a 22 69 73 44 65 76 65 6c 6f 70 65 72 45 78 69 73 74 22 2c 61 63 63 65 73 73 44 61 74 61 45 6e 61 62 6c 65 64 3a 22 61 63 63 65 73 73 44 61 74 61 45 6e 61 62 6c 65 64 22 7d 2c 6f 75 74 70 75 74 73 3a 7b 69 6e 61 63 74 69 76 61 74 65 55 73 65 72 3a 22 69 6e 61 63 74 69 76 61 74 65 55 73 65
                                                                                                                                              Data Ascii: ],viewQuery:function(a,l){if(1&a&&e.GBs(v.kk,7),2&a){let x;e.mGM(x=e.lsd())&&(l.menu=x.first)}},inputs:{isHSP:"isHSP",isSysAdmin:"isSysAdmin",isDeveloperExist:"isDeveloperExist",accessDataEnabled:"accessDataEnabled"},outputs:{inactivateUser:"inactivateUse
                                                                                                                                              2024-10-28 06:27:06 UTC13509INData Raw: 6a 28 4f 2e 6f 6e 44 69 73 63 61 72 64 28 29 29 7d 29 2c 65 2e 45 46 46 28 32 29 2c 65 2e 6b 30 73 28 29 2c 65 2e 62 56 6d 28 29 7d 69 66 28 32 26 4d 29 7b 63 6f 6e 73 74 20 50 3d 65 2e 58 70 47 28 32 29 3b 65 2e 52 37 24 28 32 29 2c 65 2e 53 70 49 28 22 20 22 2c 50 2e 70 72 69 6d 61 72 79 42 75 74 74 6f 6e 54 65 78 74 2c 22 20 22 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 4d 2c 6b 29 7b 31 26 4d 26 26 28 65 2e 71 65 78 28 30 29 2c 65 2e 6e 72 6d 28 31 2c 22 6d 61 74 2d 73 70 69 6e 6e 65 72 22 2c 31 33 29 2c 65 2e 62 56 6d 28 29 29 2c 32 26 4d 26 26 28 65 2e 52 37 24 28 29 2c 65 2e 59 38 47 28 22 64 69 61 6d 65 74 65 72 22 2c 32 34 29 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 4d 2c 6b 29 7b 69 66 28 31 26 4d 26 26 65 2e 45 46 46 28 30 29 2c 32 26 4d 29 7b 63
                                                                                                                                              Data Ascii: j(O.onDiscard())}),e.EFF(2),e.k0s(),e.bVm()}if(2&M){const P=e.XpG(2);e.R7$(2),e.SpI(" ",P.primaryButtonText," ")}}function d(M,k){1&M&&(e.qex(0),e.nrm(1,"mat-spinner",13),e.bVm()),2&M&&(e.R7$(),e.Y8G("diameter",24))}function R(M,k){if(1&M&&e.EFF(0),2&M){c


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              23192.168.2.54974218.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:06 UTC370OUTGET /1128.f4cb6fbd84148902.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:06 UTC626INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 42355
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:05 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:02 GMT
                                                                                                                                              ETag: "a573-62371a7196580"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 50c53efe331c3da25a4faf191817af8c.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: BL9dZZOd9eqbT3WOUih1FdmGpOSvu7vgqbsqnR3ZBT-sNtXvhgEQ5A==
                                                                                                                                              Age: 1
                                                                                                                                              2024-10-28 06:27:06 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 31 32 38 5d 2c 7b 39 30 38 32 31 3a 28 62 65 2c 64 65 2c 79 29 3d 3e 7b 79 2e 64 28 64 65 2c 7b 41 4c 3a 28 29 3d 3e 4d 2c 45 5a 3a 28 29 3d 3e 6b 2c 49 38 3a 28 29 3d 3e 4f 2c 4c 5f 3a 28 29 3d 3e 42 2c 4e 30 3a 28 29 3d 3e 45 65 2c 52 54 3a 28 29 3d 3e 6b 65 2c 52 6b 3a 28 29 3d 3e 76 65 2c 54 6f 3a 28 29 3d 3e 50 2c 56 50 3a 28 29 3d 3e 65 65 2c 59 24 3a 28 29 3d 3e 6e 2c 5a 4d 3a 28 29 3d 3e 70 65 2c 63 37 3a 28 29 3d 3e 71 2c 63 4f 3a 28 29 3d 3e 62 2c 64 66 3a 28 29 3d 3e 58 2c 68 63 3a 28 29 3d 3e 64 2c 68 69 3a 28 29 3d 3e 6a 2c 6b 69 3a 28 29
                                                                                                                                              Data Ascii: "use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[1128],{90821:(be,de,y)=>{y.d(de,{AL:()=>M,EZ:()=>k,I8:()=>O,L_:()=>B,N0:()=>Ee,RT:()=>ke,Rk:()=>ve,To:()=>P,VP:()=>ee,Y$:()=>n,ZM:()=>pe,c7:()=>q,cO:()=>b,df:()=>X,hc:()=>d,hi:()=>j,ki:()
                                                                                                                                              2024-10-28 06:27:06 UTC16384INData Raw: 64 61 74 61 44 69 66 66 65 72 3d 74 68 69 73 2e 5f 64 69 66 66 65 72 73 2e 66 69 6e 64 28 5b 5d 29 2e 63 72 65 61 74 65 28 28 65 2c 6f 29 3d 3e 74 68 69 73 2e 74 72 61 63 6b 42 79 3f 74 68 69 73 2e 74 72 61 63 6b 42 79 28 6f 2e 64 61 74 61 49 6e 64 65 78 2c 6f 2e 64 61 74 61 29 3a 6f 29 2c 74 68 69 73 2e 5f 76 69 65 77 70 6f 72 74 52 75 6c 65 72 2e 63 68 61 6e 67 65 28 29 2e 70 69 70 65 28 28 30 2c 41 2e 51 29 28 74 68 69 73 2e 5f 6f 6e 44 65 73 74 72 6f 79 29 29 2e 73 75 62 73 63 72 69 62 65 28 28 29 3d 3e 7b 74 68 69 73 2e 5f 66 6f 72 63 65 52 65 63 61 6c 63 75 6c 61 74 65 43 65 6c 6c 57 69 64 74 68 73 3d 21 30 7d 29 7d 6e 67 41 66 74 65 72 43 6f 6e 74 65 6e 74 49 6e 69 74 28 29 7b 74 68 69 73 2e 5f 68 61 73 49 6e 69 74 69 61 6c 69 7a 65 64 3d 21 30 7d
                                                                                                                                              Data Ascii: dataDiffer=this._differs.find([]).create((e,o)=>this.trackBy?this.trackBy(o.dataIndex,o.data):o),this._viewportRuler.change().pipe((0,A.Q)(this._onDestroy)).subscribe(()=>{this._forceRecalculateCellWidths=!0})}ngAfterContentInit(){this._hasInitialized=!0}
                                                                                                                                              2024-10-28 06:27:06 UTC9587INData Raw: 61 72 20 6e 3b 63 6c 61 73 73 20 64 20 65 78 74 65 6e 64 73 20 6d 2e 6f 68 7b 7d 72 65 74 75 72 6e 28 6e 3d 64 29 2e 5c 75 30 32 37 35 66 61 63 3d 28 28 29 3d 3e 7b 6c 65 74 20 6c 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 28 6c 7c 7c 28 6c 3d 69 2e 78 47 6f 28 6e 29 29 29 28 66 7c 7c 6e 29 7d 7d 29 28 29 2c 6e 2e 5c 75 30 32 37 35 64 69 72 3d 69 2e 46 73 43 28 7b 74 79 70 65 3a 6e 2c 73 65 6c 65 63 74 6f 72 73 3a 5b 5b 22 22 2c 22 6d 61 74 52 6f 77 44 65 66 22 2c 22 22 5d 5d 2c 69 6e 70 75 74 73 3a 7b 63 6f 6c 75 6d 6e 73 3a 5b 69 2e 4d 6a 36 2e 4e 6f 6e 65 2c 22 6d 61 74 52 6f 77 44 65 66 43 6f 6c 75 6d 6e 73 22 2c 22 63 6f 6c 75 6d 6e 73 22 5d 2c 77 68 65 6e 3a 5b 69 2e 4d 6a 36 2e 4e 6f 6e 65 2c 22 6d 61 74 52 6f 77
                                                                                                                                              Data Ascii: ar n;class d extends m.oh{}return(n=d).\u0275fac=(()=>{let l;return function(f){return(l||(l=i.xGo(n)))(f||n)}})(),n.\u0275dir=i.FsC({type:n,selectors:[["","matRowDef",""]],inputs:{columns:[i.Mj6.None,"matRowDefColumns","columns"],when:[i.Mj6.None,"matRow


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              24192.168.2.54974518.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:07 UTC370OUTGET /6427.3cc4d426277e436d.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:07 UTC626INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 45278
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:05 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:02 GMT
                                                                                                                                              ETag: "b0de-62371a7196580"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 cb4c4a25e4ef534686959996782c8476.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: li6VyVgX7vlabBed9Qiuoj4-KnLysBNjM9UqdDrJMTbrj_lVbTi98g==
                                                                                                                                              Age: 2
                                                                                                                                              2024-10-28 06:27:07 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 34 32 37 5d 2c 7b 36 36 34 32 37 3a 28 69 74 2c 52 2c 64 29 3d 3e 7b 64 2e 64 28 52 2c 7b 6d 3a 28 29 3d 3e 41 7d 29 3b 76 61 72 20 74 3d 64 28 35 34 37 33 39 29 2c 42 3d 64 28 31 31 31 34 39 29 2c 54 3d 64 28 36 31 38 39 34 29 2c 4c 3d 64 28 38 33 33 36 29 2c 70 3d 64 28 35 36 35 30 34 29 3b 6c 65 74 20 41 3d 28 28 29 3d 3e 7b 76 61 72 20 6d 3b 63 6c 61 73 73 20 44 7b 7d 72 65 74 75 72 6e 28 6d 3d 44 29 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 63 7c 7c 6d 29 7d 2c 6d 2e 5c 75 30 32 37 35 6d
                                                                                                                                              Data Ascii: "use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[6427],{66427:(it,R,d)=>{d.d(R,{m:()=>A});var t=d(54739),B=d(11149),T=d(61894),L=d(8336),p=d(56504);let A=(()=>{var m;class D{}return(m=D).\u0275fac=function(c){return new(c||m)},m.\u0275m
                                                                                                                                              2024-10-28 06:27:07 UTC16384INData Raw: 69 73 2e 5f 73 63 72 6f 6c 6c 44 69 73 74 61 6e 63 65 2b 28 22 62 65 66 6f 72 65 22 3d 3d 65 3f 2d 31 3a 31 29 2a 74 68 69 73 2e 5f 74 61 62 4c 69 73 74 43 6f 6e 74 61 69 6e 65 72 2e 6e 61 74 69 76 65 45 6c 65 6d 65 6e 74 2e 6f 66 66 73 65 74 57 69 64 74 68 2f 33 29 7d 5f 68 61 6e 64 6c 65 50 61 67 69 6e 61 74 6f 72 43 6c 69 63 6b 28 65 29 7b 74 68 69 73 2e 5f 73 74 6f 70 49 6e 74 65 72 76 61 6c 28 29 2c 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 48 65 61 64 65 72 28 65 29 7d 5f 73 63 72 6f 6c 6c 54 6f 4c 61 62 65 6c 28 65 29 7b 69 66 28 74 68 69 73 2e 64 69 73 61 62 6c 65 50 61 67 69 6e 61 74 69 6f 6e 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 5f 69 74 65 6d 73 3f 74 68 69 73 2e 5f 69 74 65 6d 73 2e 74 6f 41 72 72 61 79 28 29 5b 65 5d 3a 6e
                                                                                                                                              Data Ascii: is._scrollDistance+("before"==e?-1:1)*this._tabListContainer.nativeElement.offsetWidth/3)}_handlePaginatorClick(e){this._stopInterval(),this._scrollHeader(e)}_scrollToLabel(e){if(this.disablePagination)return;const a=this._items?this._items.toArray()[e]:n
                                                                                                                                              2024-10-28 06:27:07 UTC12510INData Raw: 2c 74 2e 4e 6a 6a 28 61 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3d 6c 29 7d 29 2c 74 2e 44 4e 45 28 32 2c 66 74 2c 35 2c 31 35 2c 22 64 69 76 22 2c 34 29 2c 74 2e 6b 30 73 28 29 2c 74 2e 6a 34 31 28 33 2c 22 64 69 76 22 2c 35 2c 31 29 2c 74 2e 44 4e 45 28 35 2c 76 74 2c 31 2c 31 31 2c 22 6d 61 74 2d 74 61 62 2d 62 6f 64 79 22 2c 36 29 2c 74 2e 6b 30 73 28 29 7d 32 26 65 26 26 28 74 2e 59 38 47 28 22 73 65 6c 65 63 74 65 64 49 6e 64 65 78 22 2c 61 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 7c 7c 30 29 28 22 64 69 73 61 62 6c 65 52 69 70 70 6c 65 22 2c 61 2e 64 69 73 61 62 6c 65 52 69 70 70 6c 65 29 28 22 64 69 73 61 62 6c 65 50 61 67 69 6e 61 74 69 6f 6e 22 2c 61 2e 64 69 73 61 62 6c 65 50 61 67 69 6e 61 74 69 6f 6e 29 2c 74 2e 52 37 24 28 32 29 2c 74 2e
                                                                                                                                              Data Ascii: ,t.Njj(a.selectedIndex=l)}),t.DNE(2,ft,5,15,"div",4),t.k0s(),t.j41(3,"div",5,1),t.DNE(5,vt,1,11,"mat-tab-body",6),t.k0s()}2&e&&(t.Y8G("selectedIndex",a.selectedIndex||0)("disableRipple",a.disableRipple)("disablePagination",a.disablePagination),t.R7$(2),t.


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              25192.168.2.5497463.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:07 UTC659OUTPOST /hcp/user/getCurrentUser HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Content-Length: 0
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Accept: application/json, text/plain, */*
                                                                                                                                              X-System-ID: ProWeb
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Origin: https://carelink.medtronic.com
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:08 UTC723INHTTP/1.1 401 Unauthorized
                                                                                                                                              Content-Type: application/json
                                                                                                                                              Content-Length: 48
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:08 GMT
                                                                                                                                              Set-Cookie: auth_tmp_token=""; path=/; secure; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:00 GMT
                                                                                                                                              Set-Cookie: c_token_valid_to=""; path=/; secure; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:00 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Cache-Control: no-cache
                                                                                                                                              X-Cache: Error from cloudfront
                                                                                                                                              Via: 1.1 1016669892b94a7d68ce819bad71f67e.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: vePYpMzLEuYSs3wg9yWEOUarVMbLral1mP7Mqyj7wpPQDZYGcZIzTQ==
                                                                                                                                              2024-10-28 06:27:08 UTC48INData Raw: 7b 22 65 72 72 6f 72 22 3a 7b 22 74 79 70 65 22 3a 22 49 6e 76 61 6c 69 64 54 6f 6b 65 6e 22 2c 22 67 72 6f 75 70 22 3a 22 41 55 54 48 22 7d 7d
                                                                                                                                              Data Ascii: {"error":{"type":"InvalidToken","group":"AUTH"}}


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              26192.168.2.5497473.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:07 UTC600OUTGET /favicon.ico HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:08 UTC595INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: image/vnd.microsoft.icon
                                                                                                                                              Content-Length: 894
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:08 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              ETag: "37e-62371a728a7c0"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 0a664d0529e2bd5dba55f6aeead607f2.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: HQrEImQnljAYAqxA8TYL-YtHZtIe7vZemq7fdBsfGHp-fggP_YUCcA==
                                                                                                                                              2024-10-28 06:27:08 UTC894INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 18 00 68 03 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 18 00 00 00 00 00 40 03 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 85 4b 00 88 4c 00 88 4c 00 88 4c 00 87 4b 00 82 4a 03 89 4b 00 86 4c 01 85 4b 00 85 4b 00 87 4b 00 85 4a 04 88 4b 01 89 4c 00 85 4b 00 87 4a 00 89 4b 00 85 4a 04 87 4b 00 88 4c 00 87 4b 00 85 4b 00 85 4b 00 87 4b 00 8a 4c 00 87 4b 00 85 4b 00 89 4b 00 85 4b 00 88 4c 00 84 4a 02 87 4b 00 87 4b 00 85 4b 00 e8 db cd fc fe ff cf b7 99 88 4b 01 89 4b 00 85 4b 00 84 4a 02 85 4b 00 8a 4c 00 cf b7 99 ff ff fe f6 f2 f1 85 4b 00 87 4b 00 84 4a 02 8a 4c 00 df ce b9 ff ff ff d1 b8 98 86 4a 00 88 4b 01 85 4b 00 85 4c 01 89 4b 00 8a 4c 00 d7 c3 aa fe ff fd f1 e7 dd 88 4c 00 85 4b 00 85
                                                                                                                                              Data Ascii: h( @KLLLKJKLKKKJKLKJKJKLKKKKLKKKKLJKKKKKKJKLKKJLJKKLKLLK


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              27192.168.2.54975113.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:07 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:08 UTC561INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:07 GMT
                                                                                                                                              Content-Type: text/plain
                                                                                                                                              Content-Length: 218853
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Cache-Control: public
                                                                                                                                              Last-Modified: Sun, 27 Oct 2024 10:35:44 GMT
                                                                                                                                              ETag: "0x8DCF6731CF80310"
                                                                                                                                              x-ms-request-id: 89d6c6b8-201e-0033-2798-28b167000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062707Z-r1755647c66ss75qkr31zpy1kc00000004cg00000000111s
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:08 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                              2024-10-28 06:27:08 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                                                                                              2024-10-28 06:27:08 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                                                                                              Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                                                                                              2024-10-28 06:27:08 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                                                                                              Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                                                                                              2024-10-28 06:27:08 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                              Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                                                                                              2024-10-28 06:27:08 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                                                                                              Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                                                                                              2024-10-28 06:27:08 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                                                                                              Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                                                                                              2024-10-28 06:27:09 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                                                                                              Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                                                                                              2024-10-28 06:27:09 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                              Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                                                                                              2024-10-28 06:27:09 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                              Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              28192.168.2.54975018.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:07 UTC370OUTGET /9591.c4732e3043fed74c.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:08 UTC626INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 50924
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:06 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:02 GMT
                                                                                                                                              ETag: "c6ec-62371a7196580"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 891011d51eb2353ebe8601f5b6467070.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: 7VmhujVXOwD38X8QebFnSTXeKOGB3qkMXrQn3IRAGsLNTeP2RwenMg==
                                                                                                                                              Age: 2
                                                                                                                                              2024-10-28 06:27:08 UTC15758INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 35 39 31 5d 2c 7b 39 39 35 39 31 3a 28 59 6e 2c 6d 74 2c 6f 29 3d 3e 7b 6f 2e 72 28 6d 74 29 2c 6f 2e 64 28 6d 74 2c 7b 43 75 61 4d 6f 64 75 6c 65 3a 28 29 3d 3e 58 6e 7d 29 3b 76 61 72 20 56 3d 6f 28 39 34 30 33 36 29 2c 62 3d 6f 28 35 34 37 33 39 29 2c 4c 3d 6f 28 36 31 32 35 39 29 2c 44 3d 6f 28 36 31 38 39 34 29 2c 75 3d 6f 28 34 32 30 36 39 29 2c 72 3d 6f 28 38 36 33 33 32 29 2c 7a 3d 6f 28 31 31 31 34 39 29 2c 70 74 3d 6f 28 31 32 36 39 36 29 2c 6b 3d 6f 28 31 30 39 35 31 29 2c 4a 3d 6f 28 37 36 38 31 32 29 2c 5a 74 3d 6f 28 38 33 33 36 29 2c 64
                                                                                                                                              Data Ascii: "use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[9591],{99591:(Yn,mt,o)=>{o.r(mt),o.d(mt,{CuaModule:()=>Xn});var V=o(94036),b=o(54739),L=o(61259),D=o(61894),u=o(42069),r=o(86332),z=o(11149),pt=o(12696),k=o(10951),J=o(76812),Zt=o(8336),d
                                                                                                                                              2024-10-28 06:27:08 UTC16384INData Raw: 65 29 7b 63 6f 6e 73 74 20 69 3d 63 2e 24 69 6d 70 6c 69 63 69 74 2c 6e 3d 74 2e 58 70 47 28 29 2e 6e 67 72 78 4c 65 74 3b 74 2e 78 63 37 28 22 77 69 64 74 68 22 2c 6e 2e 7a 69 70 29 2c 74 2e 52 37 24 28 29 2c 74 2e 53 70 49 28 22 20 22 2c 69 2e 7a 69 70 2c 22 20 22 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 63 29 7b 69 66 28 31 26 65 26 26 28 74 2e 6a 34 31 28 30 2c 22 6d 61 74 2d 68 65 61 64 65 72 2d 63 65 6c 6c 22 2c 32 37 29 2c 74 2e 6e 49 31 28 31 2c 22 6c 6f 63 61 6c 65 55 70 70 65 72 63 61 73 65 22 29 2c 74 2e 45 46 46 28 32 29 2c 74 2e 6b 30 73 28 29 29 2c 32 26 65 29 7b 63 6f 6e 73 74 20 69 3d 74 2e 58 70 47 28 29 2e 6e 67 72 78 4c 65 74 2c 6e 3d 74 2e 58 70 47 28 29 3b 74 2e 78 63 37 28 22 77 69 64 74 68 22 2c 69 2e 63 72 65 61 74 65 64
                                                                                                                                              Data Ascii: e){const i=c.$implicit,n=t.XpG().ngrxLet;t.xc7("width",n.zip),t.R7$(),t.SpI(" ",i.zip," ")}}function Ue(e,c){if(1&e&&(t.j41(0,"mat-header-cell",27),t.nI1(1,"localeUppercase"),t.EFF(2),t.k0s()),2&e){const i=t.XpG().ngrxLet,n=t.XpG();t.xc7("width",i.created
                                                                                                                                              2024-10-28 06:27:08 UTC626INData Raw: 6e 6b 2d 64 69 61 6c 6f 67 22 2c 34 2c 22 6e 67 72 78 4c 65 74 22 5d 2c 5b 31 2c 22 63 61 72 65 6c 69 6e 6b 2d 64 69 61 6c 6f 67 22 5d 2c 5b 22 6d 61 74 44 69 61 6c 6f 67 54 69 74 6c 65 22 2c 22 22 2c 31 2c 22 63 61 72 65 6c 69 6e 6b 2d 64 69 61 6c 6f 67 5f 5f 74 69 74 6c 65 22 5d 2c 5b 22 69 64 22 2c 22 68 69 70 70 61 2d 74 69 74 6c 65 22 5d 2c 5b 22 69 64 22 2c 22 68 69 70 61 61 2d 62 75 74 74 6f 6e 2d 63 6c 6f 73 65 22 2c 22 6d 61 74 2d 69 63 6f 6e 2d 62 75 74 74 6f 6e 22 2c 22 22 2c 31 2c 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 22 2c 33 2c 22 63 6c 69 63 6b 22 2c 22 6d 61 74 2d 64 69 61 6c 6f 67 2d 63 6c 6f 73 65 22 5d 2c 5b 31 2c 22 63 6c 6f 73 65 2d 69 63 6f 6e 22 5d 2c 5b 31 2c 22 63 61 72 65 6c 69 6e 6b 2d 64 69 61 6c 6f 67 5f 5f 63 6f 6e 74 65 6e
                                                                                                                                              Data Ascii: nk-dialog",4,"ngrxLet"],[1,"carelink-dialog"],["matDialogTitle","",1,"carelink-dialog__title"],["id","hippa-title"],["id","hipaa-button-close","mat-icon-button","",1,"close-button",3,"click","mat-dialog-close"],[1,"close-icon"],[1,"carelink-dialog__conten
                                                                                                                                              2024-10-28 06:27:08 UTC3028INData Raw: 65 6d 70 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 31 26 6e 26 26 74 2e 44 4e 45 28 30 2c 65 6e 2c 31 37 2c 32 2c 22 64 69 76 22 2c 30 29 2c 32 26 6e 26 26 74 2e 59 38 47 28 22 6e 67 72 78 4c 65 74 22 2c 73 2e 69 73 55 53 24 29 7d 2c 64 65 70 65 6e 64 65 6e 63 69 65 73 3a 5b 6b 2e 41 6e 2c 4a 2e 24 7a 2c 79 2e 74 78 2c 79 2e 42 49 2c 79 2e 59 69 2c 79 2e 45 37 2c 63 74 2e 4e 6a 5d 2c 73 74 79 6c 65 73 3a 5b 22 2e 63 64 6b 2d 6f 76 65 72 6c 61 79 2d 70 61 6e 65 3a 6e 6f 74 28 2e 65 78 63 6c 75 64 65 2d 67 6c 6f 62 61 6c 2d 64 69 61 6c 6f 67 2d 73 74 79 6c 65 73 29 20 2e 6d 61 74 2d 64 69 61 6c 6f 67 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 3a 30 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e
                                                                                                                                              Data Ascii: emplate:function(n,s){1&n&&t.DNE(0,en,17,2,"div",0),2&n&&t.Y8G("ngrxLet",s.isUS$)},dependencies:[k.An,J.$z,y.tx,y.BI,y.Yi,y.E7,ct.Nj],styles:[".cdk-overlay-pane:not(.exclude-global-dialog-styles) .mat-dialog-container{padding:0;height:auto;border-radius:.
                                                                                                                                              2024-10-28 06:27:08 UTC15128INData Raw: 2c 73 29 7b 31 26 6e 26 26 74 2e 44 4e 45 28 30 2c 73 6e 2c 34 2c 33 2c 22 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 30 29 2c 32 26 6e 26 26 74 2e 59 38 47 28 22 6e 67 49 66 22 2c 73 2e 68 69 70 61 61 53 68 6f 77 65 64 29 7d 2c 64 65 70 65 6e 64 65 6e 63 69 65 73 3a 5b 62 2e 62 54 2c 44 2e 6e 33 2c 63 6e 2e 46 2c 62 2e 4a 6a 5d 2c 73 74 79 6c 65 73 3a 5b 22 2e 68 69 70 70 61 2d 64 69 61 6c 6f 67 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 61 74 2d 64 69 61 6c 6f 67 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 68 69 70 70 61 2d 74 61 62 2d 61 72 65 61 7b 70 61 64 64 69 6e 67 3a 32 2e 36 38 72 65 6d 7d 5c 6e 22 5d 2c 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3a 32 2c 63 68 61 6e 67 65 44 65 74 65 63 74 69 6f 6e 3a 30 7d 29 2c 63 7d 29 28 29 3b
                                                                                                                                              Data Ascii: ,s){1&n&&t.DNE(0,sn,4,3,"ng-container",0),2&n&&t.Y8G("ngIf",s.hipaaShowed)},dependencies:[b.bT,D.n3,cn.F,b.Jj],styles:[".hippa-dialog-container .mat-dialog-container{padding:0}.hippa-tab-area{padding:2.68rem}\n"],encapsulation:2,changeDetection:0}),c})();


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              29192.168.2.54974918.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:07 UTC372OUTGET /common.c9b3d2d8e7493908.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:08 UTC626INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 15223
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:06 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              ETag: "3b77-62371a728a7c0"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 59d5785a1d012a54118141e7e216a492.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: ZzGCrN1BZKefM5ztxsn21jDIW_gqc4Ck5HyKiJWP_kx-Wx5_nO7iBQ==
                                                                                                                                              Age: 2
                                                                                                                                              2024-10-28 06:27:08 UTC15223INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 30 37 36 5d 2c 7b 38 37 34 39 34 3a 28 43 2c 5f 2c 6e 29 3d 3e 7b 6e 2e 64 28 5f 2c 7b 63 3a 28 29 3d 3e 74 7d 29 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 50 44 46 3d 22 50 44 46 22 2c 65 2e 43 53 56 3d 22 43 53 56 22 2c 65 7d 28 74 7c 7c 7b 7d 29 7d 2c 38 35 38 36 33 3a 28 43 2c 5f 2c 6e 29 3d 3e 7b 6e 2e 64 28 5f 2c 7b 73 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 74 3d 6e 28 35 34 39 33 31 29 2c 65 3d 6e 28 38 37 34 39 34 29 2c 63 3d 6e 28 35 36 35 30 34 29 3b 6c 65 74 20 61 3d 28 28 29 3d 3e 7b 76 61 72 20 72
                                                                                                                                              Data Ascii: "use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[2076],{87494:(C,_,n)=>{n.d(_,{c:()=>t});var t=function(e){return e.PDF="PDF",e.CSV="CSV",e}(t||{})},85863:(C,_,n)=>{n.d(_,{s:()=>a});var t=n(54931),e=n(87494),c=n(56504);let a=(()=>{var r


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              30192.168.2.54975318.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:09 UTC357OUTGET /favicon.ico HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:09 UTC602INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: image/vnd.microsoft.icon
                                                                                                                                              Content-Length: 894
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:08 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              ETag: "37e-62371a728a7c0"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 6faa38f38a1fee24a829fec7c748876c.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: EuKXOyL2QLwNxMMHNRXlXRYk5Gfsd_SRfO4L9M94gvVewpM2r4Fzkw==
                                                                                                                                              Age: 1
                                                                                                                                              2024-10-28 06:27:09 UTC894INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 18 00 68 03 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 18 00 00 00 00 00 40 03 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 85 4b 00 88 4c 00 88 4c 00 88 4c 00 87 4b 00 82 4a 03 89 4b 00 86 4c 01 85 4b 00 85 4b 00 87 4b 00 85 4a 04 88 4b 01 89 4c 00 85 4b 00 87 4a 00 89 4b 00 85 4a 04 87 4b 00 88 4c 00 87 4b 00 85 4b 00 85 4b 00 87 4b 00 8a 4c 00 87 4b 00 85 4b 00 89 4b 00 85 4b 00 88 4c 00 84 4a 02 87 4b 00 87 4b 00 85 4b 00 e8 db cd fc fe ff cf b7 99 88 4b 01 89 4b 00 85 4b 00 84 4a 02 85 4b 00 8a 4c 00 cf b7 99 ff ff fe f6 f2 f1 85 4b 00 87 4b 00 84 4a 02 8a 4c 00 df ce b9 ff ff ff d1 b8 98 86 4a 00 88 4b 01 85 4b 00 85 4c 01 89 4b 00 8a 4c 00 d7 c3 aa fe ff fd f1 e7 dd 88 4c 00 85 4b 00 85
                                                                                                                                              Data Ascii: h( @KLLLKJKLKKKJKLKJKJKLKKKKLKKKKLJKKKKKKJKLKKJLJKKLKLLK


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              31192.168.2.5497553.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:09 UTC590OUTGET /8365.2f207cf29095760c.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://carelink.medtronic.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:10 UTC619INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 40627
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:09 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:02 GMT
                                                                                                                                              ETag: "9eb3-62371a7196580"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 e55274da052307318a32780a619519d2.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: EhGNd90hyY_osmo_g1mkFk4H0SRW4R8X6ed8UElFTaeYXboViiwgsQ==
                                                                                                                                              2024-10-28 06:27:10 UTC8061INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 33 36 35 5d 2c 7b 39 38 33 36 35 3a 28 78 2c 77 2c 6f 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 72 28 77 29 2c 6f 2e 64 28 77 2c 7b 53 79 73 74 65 6d 52 65 71 75 69 72 65 6d 65 6e 74 73 4d 6f 64 75 6c 65 3a 28 29 3d 3e 48 7d 29 3b 76 61 72 20 70 3d 6f 28 35 34 37 33 39 29 2c 63 3d 6f 28 37 36 38 31 32 29 2c 6e 3d 6f 28 31 30 39 35 31 29 2c 73 3d 6f 28 36 31 38 39 34 29 2c 66 3d 6f 28 31 31 31 34 39 29 2c 74 3d 6f 28 39 37 32 39 38 29 2c 72 3d 6f 28 36 38 30 37 35 29 2c 65 3d 6f 28 35 36 35 30 34 29 2c 62 3d 6f 28 38 36 33 33 32 29 3b 6c 65 74 20 6c 3d 28 28 29 3d 3e 7b 76 61
                                                                                                                                              Data Ascii: (self.webpackChunkpow=self.webpackChunkpow||[]).push([[8365],{98365:(x,w,o)=>{"use strict";o.r(w),o.d(w,{SystemRequirementsModule:()=>H});var p=o(54739),c=o(76812),n=o(10951),s=o(61894),f=o(11149),t=o(97298),r=o(68075),e=o(56504),b=o(86332);let l=(()=>{va
                                                                                                                                              2024-10-28 06:27:10 UTC16384INData Raw: 2e 73 63 72 65 65 6e 2e 77 61 72 6e 69 6e 67 2e 74 69 74 6c 65 2e 31 22 29 29 2c 65 2e 52 37 24 28 32 29 2c 65 2e 59 38 47 28 22 69 6e 6e 65 72 48 54 4d 4c 22 2c 65 2e 69 35 55 28 34 2c 35 2c 22 69 6e 66 6f 2e 63 68 65 63 6b 2e 73 63 72 65 65 6e 2e 77 61 72 6e 69 6e 67 2e 74 69 74 6c 65 2e 32 22 2c 65 2e 65 71 33 28 31 30 2c 54 2c 5f 2e 77 61 72 6e 69 6e 67 49 63 6f 6e 29 29 2c 65 2e 6e 70 54 29 2c 65 2e 52 37 24 28 33 29 2c 65 2e 4a 52 68 28 65 2e 62 4d 54 28 37 2c 38 2c 22 69 6e 66 6f 2e 63 68 65 63 6b 2e 73 63 72 65 65 6e 2e 77 61 72 6e 69 6e 67 2e 74 69 74 6c 65 2e 33 22 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 6d 2c 4d 29 7b 69 66 28 31 26 6d 26 26 28 65 2e 6a 34 31 28 30 2c 22 70 22 29 2c 65 2e 45 46 46 28 31 29 2c 65 2e 6e 49 31 28 32 2c 22 74
                                                                                                                                              Data Ascii: .screen.warning.title.1")),e.R7$(2),e.Y8G("innerHTML",e.i5U(4,5,"info.check.screen.warning.title.2",e.eq3(10,T,_.warningIcon)),e.npT),e.R7$(3),e.JRh(e.bMT(7,8,"info.check.screen.warning.title.3"))}}function z(m,M){if(1&m&&(e.j41(0,"p"),e.EFF(1),e.nI1(2,"t
                                                                                                                                              2024-10-28 06:27:10 UTC16182INData Raw: 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 72 65 74 75 72 6e 20 68 2e 74 65 73 74 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 53 29 7b 72 65 74 75 72 6e 20 61 2e 74 65 73 74 28 53 29 7d 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 72 6f 77 73 65 72 27 73 20 74 65 73 74 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 22 29 7d 29 3b 72 65 74 75 72 6e 20 64 26 26 28 74 68 69 73 2e 70 61 72 73 65 64 52 65 73 75 6c 74 2e 65 6e 67 69 6e 65 3d 64 2e 64 65 73 63 72 69 62 65 28 74 68 69 73 2e 67 65 74 55 41 28 29 29 29 2c 74 68 69 73 2e 70 61 72 73 65 64 52 65 73 75 6c 74 2e 65 6e 67 69 6e 65 7d 2c 6c 2e 70 61 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 73 65 42 72 6f 77 73 65 72
                                                                                                                                              Data Ascii: nstanceof Array)return h.test.some(function(S){return a.test(S)});throw new Error("Browser's test function is not valid")});return d&&(this.parsedResult.engine=d.describe(this.getUA())),this.parsedResult.engine},l.parse=function(){return this.parseBrowser


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              32192.168.2.5497563.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:09 UTC590OUTGET /4819.d461cdb007c711e6.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://carelink.medtronic.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:10 UTC619INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 12457
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:09 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:02 GMT
                                                                                                                                              ETag: "30a9-62371a7196580"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 80619135e06ae31db5c434322a38fa78.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: wSbsntH8ekogHX3yhxA-L3D_I3wWVfh0W3jCtuxhi9ZCLvH1Tsk91A==
                                                                                                                                              2024-10-28 06:27:10 UTC12457INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 38 31 39 5d 2c 7b 36 39 31 35 37 3a 28 78 2c 44 2c 6e 29 3d 3e 7b 6e 2e 64 28 44 2c 7b 4a 3a 28 29 3d 3e 74 7d 29 3b 76 61 72 20 65 3d 6e 28 35 34 37 33 39 29 2c 75 3d 6e 28 31 39 36 37 37 29 2c 66 3d 6e 28 37 36 38 31 32 29 2c 68 3d 6e 28 32 36 30 37 32 29 2c 50 3d 6e 28 33 36 32 39 32 29 2c 4c 3d 6e 28 31 30 39 35 31 29 2c 67 3d 6e 28 36 31 32 35 39 29 2c 4f 3d 6e 28 31 31 31 34 39 29 2c 52 3d 6e 28 34 36 39 36 39 29 2c 43 3d 6e 28 35 36 35 30 34 29 3b 6c 65 74 20 74 3d 28 28 29 3d 3e 7b 76 61 72 20 63 3b 63 6c 61 73 73 20 6d 7b 7d 72 65 74 75 72 6e
                                                                                                                                              Data Ascii: "use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[4819],{69157:(x,D,n)=>{n.d(D,{J:()=>t});var e=n(54739),u=n(19677),f=n(76812),h=n(26072),P=n(36292),L=n(10951),g=n(61259),O=n(11149),R=n(46969),C=n(56504);let t=(()=>{var c;class m{}return


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              33192.168.2.5497543.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:09 UTC590OUTGET /7362.2850d202c0dc23c9.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://carelink.medtronic.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:10 UTC619INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 32207
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:09 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:02 GMT
                                                                                                                                              ETag: "7dcf-62371a7196580"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 615aa04bf9a7e415208a596e4a0a8c28.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: gF3QkSPn-wi9rzyd6YbvD6fhTU6rmU2EGXlOJtl8fXzIJjHoeX_ACw==
                                                                                                                                              2024-10-28 06:27:10 UTC15765INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 33 36 32 5d 2c 7b 34 37 33 36 32 3a 28 59 2c 78 2c 69 29 3d 3e 7b 69 2e 72 28 78 29 2c 69 2e 64 28 78 2c 7b 4c 6f 67 69 6e 4d 6f 64 75 6c 65 3a 28 29 3d 3e 73 6e 7d 29 3b 76 61 72 20 5f 3d 69 28 35 34 37 33 39 29 2c 50 3d 69 28 37 36 38 31 32 29 2c 79 3d 69 28 31 30 39 35 31 29 2c 76 3d 69 28 38 33 35 34 36 29 2c 68 3d 69 28 36 31 38 39 34 29 2c 6e 3d 69 28 35 36 35 30 34 29 2c 73 3d 69 28 39 37 32 39 38 29 2c 70 3d 69 28 38 36 33 33 32 29 2c 6b 3d 69 28 35 31 30 34 34 29 3b 69 28 39 38 33 36 35 29 3b 76 61 72 20 77 3d 69 28 31 31 31 34 39 29 2c 74 3d
                                                                                                                                              Data Ascii: "use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[7362],{47362:(Y,x,i)=>{i.r(x),i.d(x,{LoginModule:()=>sn});var _=i(54739),P=i(76812),y=i(10951),v=i(83546),h=i(61894),n=i(56504),s=i(97298),p=i(86332),k=i(51044);i(98365);var w=i(11149),t=
                                                                                                                                              2024-10-28 06:27:10 UTC16384INData Raw: 72 20 2e 68 65 61 64 65 72 5f 5f 63 61 72 65 6c 69 6e 6b 2d 6c 6f 67 6f 20 73 75 70 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 65 78 74 2d 74 6f 70 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 72 65 6d 29 7b 2e 6c 6f 67 69 6e 5f 5f 68 65 61 64 65 72 20 2e 68 65 61 64 65 72 5f 5f 63 61 72 65 6c 69 6e 6b 2d 6c 6f 67 6f 7b 6f 72 64 65 72 3a 32 7d 7d 2e 6c 6f 67 69 6e 20 2e 6d 61 69 6e 5f 5f 66 6f 72 6d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 77 72 61 70 3b 63 6f 6c 75 6d 6e 2d 67 61 70 3a 31 72 65 6d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 34
                                                                                                                                              Data Ascii: r .header__carelink-logo sup{vertical-align:text-top}@media screen and (max-width: 48rem){.login__header .header__carelink-logo{order:2}}.login .main__form{display:flex;align-items:center;flex-flow:row wrap;column-gap:1rem}@media screen and (max-width: 64
                                                                                                                                              2024-10-28 06:27:10 UTC58INData Raw: 79 70 65 3a 68 7d 29 2c 68 2e 5c 75 30 32 37 35 69 6e 6a 3d 79 2e 47 32 74 28 7b 69 6d 70 6f 72 74 73 3a 5b 5f 2e 4d 44 2c 50 2e 68 5d 7d 29 2c 6e 7d 29 28 29 7d 7d 5d 29 3b
                                                                                                                                              Data Ascii: ype:h}),h.\u0275inj=y.G2t({imports:[_.MD,P.h]}),n})()}}]);


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              34192.168.2.54976213.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:10 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:10 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 408
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                              ETag: "0x8DC582BB56D3AFB"
                                                                                                                                              x-ms-request-id: 63125a57-c01e-0046-4226-262db9000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062710Z-r1755647c66ss75qkr31zpy1kc00000004dg0000000008v8
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:10 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              35192.168.2.54975913.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:10 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:10 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 450
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                              ETag: "0x8DC582BD4C869AE"
                                                                                                                                              x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062710Z-17fbfdc98bb2rxf2hfvcfz540000000002g000000000567q
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:10 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              36192.168.2.54975813.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:10 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:10 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 3788
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                              ETag: "0x8DC582BAC2126A6"
                                                                                                                                              x-ms-request-id: 85f3058c-201e-00aa-6c2c-283928000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062710Z-17fbfdc98bbdbgkb6uyh3q4ue400000003z0000000004e88
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:10 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              37192.168.2.54976013.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:10 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:10 UTC584INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:10 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 2980
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                              x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062710Z-17fbfdc98bbnsg5pw6rasm3q8s00000004yg00000000692q
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:10 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              38192.168.2.54976113.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:10 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:10 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 2160
                                                                                                                                              Connection: close
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                              ETag: "0x8DC582BA3B95D81"
                                                                                                                                              x-ms-request-id: c4ab37c7-901e-002a-3417-267a27000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062710Z-17fbfdc98bbvvplhck7mbap4bw00000006ag000000002qvf
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:10 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              39192.168.2.54976318.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:10 UTC370OUTGET /4819.d461cdb007c711e6.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:11 UTC626INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 12457
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:09 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:02 GMT
                                                                                                                                              ETag: "30a9-62371a7196580"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 2af4ee189e50805a67bd62bbd51ad0dc.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: _lNbvOujv5kiZnmUA0tOIePQPTqTM1BE0cr5f8qvUQAgzblj4a30Jw==
                                                                                                                                              Age: 2
                                                                                                                                              2024-10-28 06:27:11 UTC12457INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 38 31 39 5d 2c 7b 36 39 31 35 37 3a 28 78 2c 44 2c 6e 29 3d 3e 7b 6e 2e 64 28 44 2c 7b 4a 3a 28 29 3d 3e 74 7d 29 3b 76 61 72 20 65 3d 6e 28 35 34 37 33 39 29 2c 75 3d 6e 28 31 39 36 37 37 29 2c 66 3d 6e 28 37 36 38 31 32 29 2c 68 3d 6e 28 32 36 30 37 32 29 2c 50 3d 6e 28 33 36 32 39 32 29 2c 4c 3d 6e 28 31 30 39 35 31 29 2c 67 3d 6e 28 36 31 32 35 39 29 2c 4f 3d 6e 28 31 31 31 34 39 29 2c 52 3d 6e 28 34 36 39 36 39 29 2c 43 3d 6e 28 35 36 35 30 34 29 3b 6c 65 74 20 74 3d 28 28 29 3d 3e 7b 76 61 72 20 63 3b 63 6c 61 73 73 20 6d 7b 7d 72 65 74 75 72 6e
                                                                                                                                              Data Ascii: "use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[4819],{69157:(x,D,n)=>{n.d(D,{J:()=>t});var e=n(54739),u=n(19677),f=n(76812),h=n(26072),P=n(36292),L=n(10951),g=n(61259),O=n(11149),R=n(46969),C=n(56504);let t=(()=>{var c;class m{}return


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              40192.168.2.54976613.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:11 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:11 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 471
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                              ETag: "0x8DC582BB10C598B"
                                                                                                                                              x-ms-request-id: bbf1142f-f01e-0085-589b-2788ea000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062711Z-r1755647c66hxv26qums8q8fsw00000002t00000000033av
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:11 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              41192.168.2.54976513.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:11 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:11 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 474
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                              ETag: "0x8DC582B9964B277"
                                                                                                                                              x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062711Z-17fbfdc98bbp77nqf5g2c5aavs00000004b00000000023xz
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:11 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              42192.168.2.54976413.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:11 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:11 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 415
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                              ETag: "0x8DC582B9F6F3512"
                                                                                                                                              x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062711Z-17fbfdc98bbh7l5skzh3rekksc00000005y00000000064qs
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              43192.168.2.54976713.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:11 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:11 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 632
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                              ETag: "0x8DC582BB6E3779E"
                                                                                                                                              x-ms-request-id: fbb8ce34-501e-0064-0cbd-201f54000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062711Z-r1755647c66hbclz9tgqkaxg2w0000000690000000001hhn
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:11 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              44192.168.2.5497683.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:11 UTC699OUTPOST /hcp/configuration/product/info HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Content-Length: 53
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Accept: application/json, text/plain, */*
                                                                                                                                              Content-Type: application/json
                                                                                                                                              X-System-ID: ProWeb
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Origin: https://carelink.medtronic.com
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:11 UTC53OUTData Raw: 7b 22 63 75 72 72 65 6e 74 44 6f 6d 61 69 6e 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 61 72 65 6c 69 6e 6b 2e 6d 65 64 74 72 6f 6e 69 63 2e 63 6f 6d 22 7d
                                                                                                                                              Data Ascii: {"currentDomainUrl":"https://carelink.medtronic.com"}
                                                                                                                                              2024-10-28 06:27:11 UTC516INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/json
                                                                                                                                              Content-Length: 51
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:11 GMT
                                                                                                                                              Cache-Control: no-cache
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 7cf5c633a9f3ed3b98a9d37cfcd0d0c8.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: wgK7pUPJ4TC1-UbBT-X3LRk-nM-pagwXAhUwyLQ5WnuwlvO3qd-qsQ==
                                                                                                                                              2024-10-28 06:27:11 UTC51INData Raw: 7b 0a 20 20 22 74 79 70 65 22 20 3a 20 22 50 4f 57 22 2c 0a 20 20 22 73 65 72 69 61 6c 4e 75 6d 62 65 72 22 20 3a 20 22 4d 4d 54 2d 37 33 35 30 22 0a 7d
                                                                                                                                              Data Ascii: { "type" : "POW", "serialNumber" : "MMT-7350"}


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              45192.168.2.54977018.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:11 UTC370OUTGET /8365.2f207cf29095760c.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:12 UTC626INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 40627
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:09 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:02 GMT
                                                                                                                                              ETag: "9eb3-62371a7196580"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 83f1b8f73f37458f38e2ee1fc0b9e68c.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: j8vRfNYVnN-fYaGWT1eMLxoEBy62Z04ogUzpRk6C84DrIrXVTZL6_Q==
                                                                                                                                              Age: 2
                                                                                                                                              2024-10-28 06:27:12 UTC16384INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 33 36 35 5d 2c 7b 39 38 33 36 35 3a 28 78 2c 77 2c 6f 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 72 28 77 29 2c 6f 2e 64 28 77 2c 7b 53 79 73 74 65 6d 52 65 71 75 69 72 65 6d 65 6e 74 73 4d 6f 64 75 6c 65 3a 28 29 3d 3e 48 7d 29 3b 76 61 72 20 70 3d 6f 28 35 34 37 33 39 29 2c 63 3d 6f 28 37 36 38 31 32 29 2c 6e 3d 6f 28 31 30 39 35 31 29 2c 73 3d 6f 28 36 31 38 39 34 29 2c 66 3d 6f 28 31 31 31 34 39 29 2c 74 3d 6f 28 39 37 32 39 38 29 2c 72 3d 6f 28 36 38 30 37 35 29 2c 65 3d 6f 28 35 36 35 30 34 29 2c 62 3d 6f 28 38 36 33 33 32 29 3b 6c 65 74 20 6c 3d 28 28 29 3d 3e 7b 76 61
                                                                                                                                              Data Ascii: (self.webpackChunkpow=self.webpackChunkpow||[]).push([[8365],{98365:(x,w,o)=>{"use strict";o.r(w),o.d(w,{SystemRequirementsModule:()=>H});var p=o(54739),c=o(76812),n=o(10951),s=o(61894),f=o(11149),t=o(97298),r=o(68075),e=o(56504),b=o(86332);let l=(()=>{va
                                                                                                                                              2024-10-28 06:27:12 UTC16384INData Raw: 22 37 22 3b 63 61 73 65 22 4e 54 20 36 2e 32 22 3a 72 65 74 75 72 6e 22 38 22 3b 63 61 73 65 22 4e 54 20 36 2e 33 22 3a 72 65 74 75 72 6e 22 38 2e 31 22 3b 63 61 73 65 22 4e 54 20 31 30 2e 30 22 3a 72 65 74 75 72 6e 22 31 30 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 7d 7d 2c 73 2e 67 65 74 4d 61 63 4f 53 56 65 72 73 69 6f 6e 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 76 61 72 20 74 3d 66 2e 73 70 6c 69 74 28 22 2e 22 29 2e 73 70 6c 69 63 65 28 30 2c 32 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 72 2c 31 30 29 7c 7c 30 7d 29 3b 69 66 28 74 2e 70 75 73 68 28 30 29 2c 31 30 3d 3d 3d 74 5b 30 5d 29 73 77 69 74 63 68 28 74 5b 31 5d 29 7b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 22 4c 65 6f
                                                                                                                                              Data Ascii: "7";case"NT 6.2":return"8";case"NT 6.3":return"8.1";case"NT 10.0":return"10";default:return}},s.getMacOSVersionName=function(f){var t=f.split(".").splice(0,2).map(function(r){return parseInt(r,10)||0});if(t.push(0),10===t[0])switch(t[1]){case 5:return"Leo
                                                                                                                                              2024-10-28 06:27:12 UTC7859INData Raw: 72 6f 6e 22 7d 2c 65 3d 6e 2e 64 65 66 61 75 6c 74 2e 67 65 74 46 69 72 73 74 4d 61 74 63 68 28 2f 28 3f 3a 65 6c 65 63 74 72 6f 6e 29 5c 2f 28 5c 64 2b 28 5c 2e 3f 5f 3f 5c 64 2b 29 2b 29 2f 69 2c 74 29 3b 72 65 74 75 72 6e 20 65 26 26 28 72 2e 76 65 72 73 69 6f 6e 3d 65 29 2c 72 7d 7d 2c 7b 74 65 73 74 3a 5b 2f 4d 69 75 69 42 72 6f 77 73 65 72 2f 69 5d 2c 64 65 73 63 72 69 62 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 7b 6e 61 6d 65 3a 22 4d 69 75 69 22 7d 2c 65 3d 6e 2e 64 65 66 61 75 6c 74 2e 67 65 74 46 69 72 73 74 4d 61 74 63 68 28 2f 28 3f 3a 4d 69 75 69 42 72 6f 77 73 65 72 29 5b 5c 73 2f 5d 28 5c 64 2b 28 5c 2e 3f 5f 3f 5c 64 2b 29 2b 29 2f 69 2c 74 29 3b 72 65 74 75 72 6e 20 65 26 26 28 72 2e 76 65 72 73 69 6f 6e 3d 65 29 2c 72
                                                                                                                                              Data Ascii: ron"},e=n.default.getFirstMatch(/(?:electron)\/(\d+(\.?_?\d+)+)/i,t);return e&&(r.version=e),r}},{test:[/MiuiBrowser/i],describe:function(t){var r={name:"Miui"},e=n.default.getFirstMatch(/(?:MiuiBrowser)[\s/](\d+(\.?_?\d+)+)/i,t);return e&&(r.version=e),r


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              46192.168.2.54976918.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:11 UTC370OUTGET /7362.2850d202c0dc23c9.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:12 UTC626INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 32207
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:09 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:02 GMT
                                                                                                                                              ETag: "7dcf-62371a7196580"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 21c2c1b3872c539a34b64bcf45f4054c.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: TlUqTCTf1PZY5MhID_aE0oUY-fylaDf5gzm56QCBP2ePofhhx123TA==
                                                                                                                                              Age: 2
                                                                                                                                              2024-10-28 06:27:12 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 33 36 32 5d 2c 7b 34 37 33 36 32 3a 28 59 2c 78 2c 69 29 3d 3e 7b 69 2e 72 28 78 29 2c 69 2e 64 28 78 2c 7b 4c 6f 67 69 6e 4d 6f 64 75 6c 65 3a 28 29 3d 3e 73 6e 7d 29 3b 76 61 72 20 5f 3d 69 28 35 34 37 33 39 29 2c 50 3d 69 28 37 36 38 31 32 29 2c 79 3d 69 28 31 30 39 35 31 29 2c 76 3d 69 28 38 33 35 34 36 29 2c 68 3d 69 28 36 31 38 39 34 29 2c 6e 3d 69 28 35 36 35 30 34 29 2c 73 3d 69 28 39 37 32 39 38 29 2c 70 3d 69 28 38 36 33 33 32 29 2c 6b 3d 69 28 35 31 30 34 34 29 3b 69 28 39 38 33 36 35 29 3b 76 61 72 20 77 3d 69 28 31 31 31 34 39 29 2c 74 3d
                                                                                                                                              Data Ascii: "use strict";(self.webpackChunkpow=self.webpackChunkpow||[]).push([[7362],{47362:(Y,x,i)=>{i.r(x),i.d(x,{LoginModule:()=>sn});var _=i(54739),P=i(76812),y=i(10951),v=i(83546),h=i(61894),n=i(56504),s=i(97298),p=i(86332),k=i(51044);i(98365);var w=i(11149),t=
                                                                                                                                              2024-10-28 06:27:12 UTC1514INData Raw: 5f 5f 63 75 72 72 65 6e 74 2d 66 6c 61 67 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 2e 35 72 65 6d 7d 2e 6c 6f 67 69 6e 20 2e 66 6f 72 6d 5f 5f 73 65 6c 65 63 74 2d 6c 61 6e 67 75 61 67 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 6c 6f 67 69 6e 20 2e 66 6f 72 6d 5f 5f 73 65 6c 65 63 74 2d 6c 61 6e 67 75 61 67 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 7d 2e 6c 6f 67 69 6e 20 2e 66 6f 72 6d 5f 5f 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 72 65 6d 7d 2e 6c 6f 67 69 6e 20 2e 6c 6f 67 69 6e 5f 5f 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 66
                                                                                                                                              Data Ascii: __current-flag{margin-bottom:-.5rem}.login .form__select-language{margin-left:1rem}[dir=rtl] .login .form__select-language{margin-left:0;margin-right:1rem}.login .form__button{padding-left:2rem;padding-right:2rem}.login .login__content-container{display:f
                                                                                                                                              2024-10-28 06:27:12 UTC14309INData Raw: 2d 72 65 64 7b 63 6f 6c 6f 72 3a 23 63 36 30 30 30 64 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 2e 35 72 65 6d 7d 2e 6c 6f 67 69 6e 5f 5f 63 6f 6e 74 65 6e 74 5f 5f 69 6d 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 7b 68 65 69 67 68 74 3a 32 37 2e 35 72 65 6d 3b 66 6c 65 78 3a 31 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 61 73 73 65 74 73 2f 69 6d 67 2f 61 73 73 65 74 5f 6c 61 6e 64 69 6e 67 2e 70 6e 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f
                                                                                                                                              Data Ascii: -red{color:#c6000d;font-weight:400!important;letter-spacing:0;padding-top:1rem;padding-bottom:1.5rem}.login__content__image-container{height:27.5rem;flex:1;padding-top:2rem;background-image:url(assets/img/asset_landing.png);background-size:contain;backgro


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              47192.168.2.54977113.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:11 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:11 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 467
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                              ETag: "0x8DC582BA6C038BC"
                                                                                                                                              x-ms-request-id: d6813257-101e-0034-034f-2896ff000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062711Z-r1755647c668lcmr2va34xxa5s00000003a000000000407v
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:12 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              48192.168.2.54977213.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:12 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:12 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 407
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                              ETag: "0x8DC582BBAD04B7B"
                                                                                                                                              x-ms-request-id: bac56044-101e-0079-505d-235913000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062712Z-17fbfdc98bblfj7gw4f18guu28000000061g000000004gqv
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:12 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              49192.168.2.54977313.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:12 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:12 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 427
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                              ETag: "0x8DC582BA310DA18"
                                                                                                                                              x-ms-request-id: b526e42e-401e-005b-10a3-269c0c000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062712Z-r1755647c66hbclz9tgqkaxg2w000000063g000000006ghx
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:12 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              50192.168.2.54977413.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:12 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:12 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 486
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                              ETag: "0x8DC582B9018290B"
                                                                                                                                              x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062712Z-r1755647c666s72wx0z5rz6s6000000005tg000000000nkq
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:12 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              51192.168.2.54977513.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:12 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:12 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 486
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                              ETag: "0x8DC582BB344914B"
                                                                                                                                              x-ms-request-id: 9985b9b7-a01e-0021-5827-28814c000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062712Z-17fbfdc98bbgm62892kdp1w19800000003t0000000001y1k
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:12 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              52192.168.2.54977613.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:12 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:12 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 407
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                              ETag: "0x8DC582B9698189B"
                                                                                                                                              x-ms-request-id: abb1733e-f01e-005d-6a3c-2813ba000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062712Z-r1755647c66z67vn9nc21z11a8000000043g000000001s3c
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:12 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              53192.168.2.54977813.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:13 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:13 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 469
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                              ETag: "0x8DC582BBA701121"
                                                                                                                                              x-ms-request-id: 898be286-601e-003d-2804-276f25000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062713Z-17fbfdc98bb8mkvjfkt54wa53800000002gg000000004tfa
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:13 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              54192.168.2.54977913.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:13 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:13 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 415
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                              ETag: "0x8DC582BA41997E3"
                                                                                                                                              x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062713Z-17fbfdc98bbfmg5wrf1ctcuuun0000000510000000003whh
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              55192.168.2.5497773.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:13 UTC665OUTPOST /hcp/configuration/application HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Content-Length: 0
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Accept: application/json, text/plain, */*
                                                                                                                                              X-System-ID: ProWeb
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Origin: https://carelink.medtronic.com
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:13 UTC518INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/json
                                                                                                                                              Content-Length: 9556
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:13 GMT
                                                                                                                                              Cache-Control: no-cache
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 2d2a52e6a3e5c25c93ad74a35ed41b4c.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: ExuNQHuEiOJSkv9lXRb6LvONN_Si8u4tpf1QpH0Y578XPrAT4Fwqvw==
                                                                                                                                              2024-10-28 06:27:13 UTC7896INData Raw: 7b 0a 20 20 22 75 70 6c 6f 61 64 65 72 2e 63 6c 69 65 6e 74 2e 63 75 72 72 65 6e 74 2e 76 65 72 73 69 6f 6e 22 20 3a 20 22 7b 5c 6e 20 20 20 20 5c 22 76 65 72 73 69 6f 6e 5c 22 3a 20 5c 22 33 2e 31 32 2e 30 5c 22 2c 5c 6e 20 20 20 20 5c 22 72 65 71 75 69 72 65 64 5c 22 3a 20 5c 22 66 61 6c 73 65 5c 22 2c 5c 6e 20 20 20 20 5c 22 75 72 6c 77 69 6e 5c 22 3a 20 5c 22 68 74 74 70 73 3a 2f 2f 63 61 72 65 6c 69 6e 6b 2e 6d 69 6e 69 6d 65 64 2e 63 6f 6d 2f 74 6f 6f 6c 73 2f 75 70 6c 6f 61 64 65 72 2f 43 61 72 65 4c 69 6e 6b 55 70 6c 6f 61 64 65 72 2d 41 43 43 2d 37 33 35 30 2d 33 2e 31 32 2e 30 2d 77 69 6e 64 6f 77 73 2d 69 6e 73 74 61 6c 6c 65 72 2e 65 78 65 5c 22 2c 5c 6e 20 20 20 20 5c 22 75 72 6c 6d 61 63 5c 22 3a 20 5c 22 68 74 74 70 73 3a 2f 2f 63 61 72 65
                                                                                                                                              Data Ascii: { "uploader.client.current.version" : "{\n \"version\": \"3.12.0\",\n \"required\": \"false\",\n \"urlwin\": \"https://carelink.minimed.com/tools/uploader/CareLinkUploader-ACC-7350-3.12.0-windows-installer.exe\",\n \"urlmac\": \"https://care
                                                                                                                                              2024-10-28 06:27:13 UTC1660INData Raw: 65 6c 69 6e 6b 2e 6d 69 6e 69 6d 65 64 2e 63 6f 6d 2f 74 6f 6f 6c 73 2f 75 70 6c 6f 61 64 65 72 2f 43 61 72 65 4c 69 6e 6b 55 70 6c 6f 61 64 65 72 2d 41 43 43 2d 37 33 35 30 2d 33 2e 31 32 2e 30 2d 77 69 6e 64 6f 77 73 2d 69 6e 73 74 61 6c 6c 65 72 2e 6d 73 69 5c 22 2c 5c 6e 20 20 20 20 5c 22 64 65 70 72 65 63 61 74 65 64 56 65 72 73 69 6f 6e 73 5c 22 3a 20 5b 5c 6e 20 20 20 20 20 20 20 20 5c 22 31 2e 30 2e 30 30 39 5c 22 2c 5c 6e 20 20 20 20 20 20 20 20 5c 22 31 2e 30 2e 30 31 30 5c 22 2c 5c 6e 20 20 20 20 20 20 20 20 5c 22 31 2e 30 2e 30 31 31 5c 22 2c 5c 6e 20 20 20 20 20 20 20 20 5c 22 31 2e 31 2e 30 30 32 5c 22 2c 5c 6e 20 20 20 20 20 20 20 20 5c 22 32 2e 30 2e 30 34 38 2e 30 30 30 5c 22 2c 5c 6e 20 20 20 20 20 20 20 20 5c 22 32 2e 30 2e 30 37 36 5c
                                                                                                                                              Data Ascii: elink.minimed.com/tools/uploader/CareLinkUploader-ACC-7350-3.12.0-windows-installer.msi\",\n \"deprecatedVersions\": [\n \"1.0.009\",\n \"1.0.010\",\n \"1.0.011\",\n \"1.1.002\",\n \"2.0.048.000\",\n \"2.0.076\


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              56192.168.2.54978018.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:13 UTC376OUTGET /hcp/configuration/product/info HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:13 UTC497INHTTP/1.1 405 Method Not Allowed
                                                                                                                                              Content-Length: 0
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:13 GMT
                                                                                                                                              Allow: POST, OPTIONS
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              X-Cache: Error from cloudfront
                                                                                                                                              Via: 1.1 84294257ed643a88ee54d2e3f7d7ccea.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: WBjfRo8ceCi_7Vyw8OELJJRgznVkmYqZLBZ109Y30MkhmNbcHNe8tA==


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              57192.168.2.54978113.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:13 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:13 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 477
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                              ETag: "0x8DC582BB8CEAC16"
                                                                                                                                              x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062713Z-r1755647c66tsn7nz9wda692z000000002x00000000068v1
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:13 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              58192.168.2.54978213.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:13 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:13 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 464
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                              ETag: "0x8DC582B97FB6C3C"
                                                                                                                                              x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062713Z-r1755647c66hbclz9tgqkaxg2w0000000630000000006knk
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:13 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              59192.168.2.54978313.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:13 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:13 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 494
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                              ETag: "0x8DC582BB7010D66"
                                                                                                                                              x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062713Z-17fbfdc98bb5d4fn785en176rg00000004u00000000005vx
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:13 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              60192.168.2.54978413.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:14 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:14 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 419
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                              ETag: "0x8DC582B9748630E"
                                                                                                                                              x-ms-request-id: bfc21b6c-401e-0067-2636-2809c2000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062714Z-17fbfdc98bbtwz55a8v24wfkdw00000005qg000000004uqt
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              61192.168.2.54978513.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:14 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:14 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 472
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                              ETag: "0x8DC582B9DACDF62"
                                                                                                                                              x-ms-request-id: 338c7fbe-d01e-0028-7d3c-287896000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062714Z-r1755647c66vxbtprd2g591tyg000000047g000000005rqn
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              62192.168.2.54978613.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:14 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:14 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 404
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                              ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                              x-ms-request-id: bb725c57-501e-005b-0eab-21d7f7000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062714Z-r1755647c66x2fg5vpbex0bd84000000061g00000000510y
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:14 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              63192.168.2.54978713.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:14 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:14 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 468
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                              ETag: "0x8DC582B9C8E04C8"
                                                                                                                                              x-ms-request-id: c80232df-501e-00a3-48ae-26c0f2000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062714Z-r1755647c66vwt2b5wfzb6a20400000001cg000000001ze4
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:14 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              64192.168.2.5497883.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:14 UTC699OUTPOST /hcp/configuration/product/info HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Content-Length: 53
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Accept: application/json, text/plain, */*
                                                                                                                                              Content-Type: application/json
                                                                                                                                              X-System-ID: ProWeb
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Origin: https://carelink.medtronic.com
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:14 UTC53OUTData Raw: 7b 22 63 75 72 72 65 6e 74 44 6f 6d 61 69 6e 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 61 72 65 6c 69 6e 6b 2e 6d 65 64 74 72 6f 6e 69 63 2e 63 6f 6d 22 7d
                                                                                                                                              Data Ascii: {"currentDomainUrl":"https://carelink.medtronic.com"}
                                                                                                                                              2024-10-28 06:27:14 UTC516INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/json
                                                                                                                                              Content-Length: 51
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:14 GMT
                                                                                                                                              Cache-Control: no-cache
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 52ccfeb58f6af04c99971948dc1d23f4.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: QRNNOmxT9hwHp2AEQwHpnMc3PN_QG7m37bVgjXULTpk7FnXxUZXXvQ==
                                                                                                                                              2024-10-28 06:27:14 UTC51INData Raw: 7b 0a 20 20 22 74 79 70 65 22 20 3a 20 22 50 4f 57 22 2c 0a 20 20 22 73 65 72 69 61 6c 4e 75 6d 62 65 72 22 20 3a 20 22 4d 4d 54 2d 37 33 35 30 22 0a 7d
                                                                                                                                              Data Ascii: { "type" : "POW", "serialNumber" : "MMT-7350"}


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              65192.168.2.5497913.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:14 UTC611OUTGET /hcp/locale/translation?locale=en_US HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Accept: application/json, text/plain, */*
                                                                                                                                              X-System-ID: ProWeb
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:15 UTC524INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/json
                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:14 GMT
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Cache-Control: no-cache
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 36af2f214066d5153681ca7216a281b0.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: ZUiILTZ6LEY4Ez7TOxAgJXV3SHW8UyHU3sUpujiqxgkEitikFerHPQ==
                                                                                                                                              2024-10-28 06:27:15 UTC7892INData Raw: 31 65 63 63 0d 0a 7b 0a 20 20 22 61 63 63 65 73 73 2e 64 61 74 61 2e 61 70 69 2e 73 75 73 70 65 6e 64 2e 62 74 6e 22 20 3a 20 22 53 75 73 70 65 6e 64 20 41 63 63 65 73 73 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 2e 4c 49 2e 6e 61 6d 65 22 20 3a 20 22 4c 69 65 63 68 74 65 6e 73 74 65 69 6e 22 2c 0a 20 20 22 65 72 72 6f 72 2e 72 65 70 6f 72 74 2e 6e 6f 2e 64 61 74 61 2e 70 72 65 2e 63 68 65 63 6b 22 20 3a 20 22 4e 6f 20 64 61 74 61 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 73 65 6c 65 63 74 65 64 20 64 61 74 65 20 72 61 6e 67 65 2e 22 2c 0a 20 20 22 63 6c 69 6e 69 63 61 6c 2e 70 61 74 69 65 6e 74 2e 6c 6f 67 62 6f 6f 6b 22 20 3a 20 22 4c 6f 67 62 6f 6f 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 2e 55 53 2e 73 74 61 74 65 2e 55 53 2d 4e 48 2e 6e 61 6d 65 22 20
                                                                                                                                              Data Ascii: 1ecc{ "access.data.api.suspend.btn" : "Suspend Access", "country.LI.name" : "Liechtenstein", "error.report.no.data.pre.check" : "No data available in selected date range.", "clinical.patient.logbook" : "Logbook", "country.US.state.US-NH.name"
                                                                                                                                              2024-10-28 06:27:15 UTC16384INData Raw: 35 31 66 32 0d 0a 20 20 22 63 6f 75 6e 74 72 79 2e 55 53 2e 73 74 61 74 65 2e 55 53 2d 48 49 2e 6e 61 6d 65 22 20 3a 20 22 48 61 77 61 69 69 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 2e 55 53 2e 73 74 61 74 65 2e 55 53 2d 4e 56 2e 6e 61 6d 65 22 20 3a 20 22 4e 65 76 61 64 61 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 2e 49 45 2e 6e 61 6d 65 22 20 3a 20 22 49 72 65 6c 61 6e 64 22 2c 0a 20 20 22 73 65 61 72 63 68 2e 70 61 74 69 65 6e 74 2e 6e 61 6d 65 2e 69 64 22 20 3a 20 22 53 65 61 72 63 68 20 70 61 74 69 65 6e 74 20 6e 61 6d 65 2c 20 49 44 22 2c 0a 20 20 22 62 75 74 74 6f 6e 2e 72 65 66 72 65 73 68 22 20 3a 20 22 52 65 66 72 65 73 68 22 2c 0a 20 20 22 73 65 61 72 63 68 2e 70 61 74 69 65 6e 74 2e 6e 61 6d 65 22 20 3a 20 22 53 65 61 72 63 68 20 70 61 74 69 65 6e
                                                                                                                                              Data Ascii: 51f2 "country.US.state.US-HI.name" : "Hawaii", "country.US.state.US-NV.name" : "Nevada", "country.IE.name" : "Ireland", "search.patient.name.id" : "Search patient name, ID", "button.refresh" : "Refresh", "search.patient.name" : "Search patien
                                                                                                                                              2024-10-28 06:27:15 UTC4602INData Raw: 70 65 22 20 3a 20 22 45 75 72 6f 70 65 22 2c 0a 20 20 22 70 61 74 69 65 6e 74 2e 74 72 69 61 67 65 53 74 61 74 75 73 2e 74 6f 6f 6c 74 69 70 2e 6f 6e 2d 74 72 61 63 6b 22 20 3a 20 22 4f 6e 20 74 72 61 63 6b 22 2c 0a 20 20 22 64 61 73 68 62 6f 61 72 64 2e 63 6f 70 79 2e 74 69 72 2e 68 69 67 68 22 20 3a 20 22 3e 7b 7b 48 69 67 68 4c 69 6d 69 74 56 61 6c 75 65 7d 7d 20 2d 20 7b 7b 48 69 67 68 65 73 74 4c 69 6d 69 74 56 61 6c 75 65 7d 7d 3a 20 7b 7b 68 69 67 68 7d 7d 25 5c 6e 22 2c 0a 20 20 22 63 6c 69 6e 69 63 61 6c 2e 6c 6f 67 62 6f 6f 6b 2e 61 74 74 72 2e 76 61 6c 75 65 73 2e 4d 4f 44 45 52 41 54 45 22 20 3a 20 22 4d 6f 64 65 72 61 74 65 22 2c 0a 20 20 22 70 6f 77 2e 63 61 72 65 6c 69 6e 6b 22 20 3a 20 22 43 61 72 65 4c 69 6e 6b e2 84 a2 22 2c 0a 20 20 22
                                                                                                                                              Data Ascii: pe" : "Europe", "patient.triageStatus.tooltip.on-track" : "On track", "dashboard.copy.tir.high" : ">{{HighLimitValue}} - {{HighestLimitValue}}: {{high}}%\n", "clinical.logbook.attr.values.MODERATE" : "Moderate", "pow.carelink" : "CareLink", "
                                                                                                                                              2024-10-28 06:27:15 UTC543INData Raw: 32 31 38 0d 0a 20 69 74 20 69 73 20 6e 6f 74 20 6c 69 6e 6b 65 64 20 74 6f 20 74 68 65 69 72 20 72 65 63 6f 72 64 20 69 6e 20 43 61 72 65 4c 69 6e 6b e2 84 a2 20 43 6c 69 6e 69 63 22 2c 0a 20 20 22 63 6c 69 6e 69 63 61 6c 2e 6c 6f 67 62 6f 6f 6b 2e 65 6d 70 74 79 2e 6c 61 73 74 2e 65 6e 74 72 69 65 73 22 20 3a 20 22 4e 6f 20 65 6e 74 72 69 65 73 22 2c 0a 20 20 22 6d 66 61 2e 76 69 65 77 2e 63 6f 6e 66 69 72 6d 2e 69 64 65 6e 74 69 74 79 22 20 3a 20 22 43 6f 6e 66 69 72 6d 20 79 6f 75 72 20 69 64 65 6e 74 69 74 79 22 2c 0a 20 20 22 64 61 73 68 62 6f 61 72 64 2e 69 6e 66 6f 2e 63 61 72 64 2e 69 6e 73 75 6c 69 6e 2e 75 6e 69 74 22 20 3a 20 22 55 22 2c 0a 20 20 22 63 6c 69 6e 69 63 61 6c 2e 6c 6f 67 62 6f 6f 6b 2e 66 69 6c 74 65 72 22 20 3a 20 22 46 69 6c 74
                                                                                                                                              Data Ascii: 218 it is not linked to their record in CareLink Clinic", "clinical.logbook.empty.last.entries" : "No entries", "mfa.view.confirm.identity" : "Confirm your identity", "dashboard.info.card.insulin.unit" : "U", "clinical.logbook.filter" : "Filt
                                                                                                                                              2024-10-28 06:27:15 UTC15421INData Raw: 33 63 33 35 0d 0a 20 3a 20 22 43 6f 70 79 20 74 68 65 72 61 70 79 20 6d 65 74 72 69 63 73 20 74 6f 20 79 6f 75 72 20 63 6c 69 70 62 6f 61 72 64 22 2c 0a 20 20 22 69 6e 66 6f 2e 63 68 65 63 6b 2e 73 63 72 65 65 6e 2e 77 61 72 6e 69 6e 67 2e 74 69 74 6c 65 2e 33 22 20 3a 20 22 59 6f 75 20 6d 61 79 20 73 74 69 6c 6c 20 75 73 65 20 43 61 72 65 4c 69 6e 6b e2 84 a2 2c 20 77 69 74 68 20 79 6f 75 72 20 63 75 72 72 65 6e 74 20 73 65 74 74 69 6e 67 73 20 62 79 20 70 72 65 73 73 69 6e 67 20 e2 80 9c 43 6f 6e 74 69 6e 75 65 e2 80 9d 20 62 75 74 74 6f 6e 20 62 65 6c 6f 77 2c 20 62 75 74 20 4d 65 64 74 72 6f 6e 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 67 75 61 72 61 6e 74 65 65 20 70 72 6f 70 65 72 20 6f 70 65 72 61 74 69 6f 6e 2e 22 2c 0a
                                                                                                                                              Data Ascii: 3c35 : "Copy therapy metrics to your clipboard", "info.check.screen.warning.title.3" : "You may still use CareLink, with your current settings by pressing Continue button below, but Medtronic will not be able to guarantee proper operation.",
                                                                                                                                              2024-10-28 06:27:15 UTC16384INData Raw: 33 66 66 61 0d 0a 20 20 22 63 6f 75 6e 74 72 79 2e 73 65 6c 66 2e 6e 61 6d 65 2e 72 6f 22 20 3a 20 22 52 6f 6d c3 a2 6e 69 61 22 2c 0a 20 20 22 70 72 6f 66 69 6c 65 2e 74 69 74 6c 65 2e 6d 64 22 20 3a 20 22 4d 44 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 2e 4c 59 2e 6e 61 6d 65 22 20 3a 20 22 4c 69 62 79 61 22 2c 0a 20 20 22 63 6c 69 6e 69 63 2e 75 73 65 72 73 2e 70 72 6f 6d 6f 74 65 2e 74 6f 2e 61 64 6d 69 6e 2e 71 75 65 73 74 69 6f 6e 22 20 3a 20 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 67 72 61 6e 74 20 61 64 6d 69 6e 20 70 72 69 76 69 6c 65 67 65 73 20 74 6f 20 74 68 69 73 20 75 73 65 72 3f 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 2e 73 65 6c 66 2e 6e 61 6d 65 2e 71 61 22 20 3a 20 22 d9 82 d8 b7 d8 b1 22 2c 0a 20 20 22
                                                                                                                                              Data Ascii: 3ffa "country.self.name.ro" : "Romnia", "profile.title.md" : "MD", "country.LY.name" : "Libya", "clinic.users.promote.to.admin.question" : "Are you sure you want to grant admin privileges to this user?", "country.self.name.qa" : "", "
                                                                                                                                              2024-10-28 06:27:15 UTC16384INData Raw: 0d 0a 35 65 36 61 0d 0a 61 79 65 64 22 20 3a 20 22 57 65 27 72 65 20 73 6f 72 72 79 2c 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 20 63 61 6e 6e 6f 74 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 61 74 20 74 68 69 73 20 74 69 6d 65 2c 20 70 6c 65 61 73 65 20 76 69 73 69 74 20 74 68 65 20 52 65 70 6f 72 74 73 20 74 61 62 2e 22 2c 0a 20 20 22 70 6f 77 2e 61 75 64 69 74 2e 6c 6f 67 2e 70 61 74 69 65 6e 74 2e 6c 69 6e 6b 65 64 22 20 3a 20 22 50 61 74 69 65 6e 74 20 6c 69 6e 6b 65 64 22 2c 0a 20 20 22 72 65 70 6f 72 74 2e 73 65 74 74 69 6e 67 73 2e 6f 76 65 72 6e 69 67 68 74 22 20 3a 20 22 4f 76 65 72 6e 69 67 68 74 22 2c 0a 20 20 22 6d 66 61 2e 63 6f 6e 66 69 72 6d 2e 65 6e 61 62 6c 69 6e 67 2e 74 65 78 74 2e 32 22 20 3a 20 22 41 66 74 65 72 20 65 6e 61 62 6c 69
                                                                                                                                              Data Ascii: 5e6aayed" : "We're sorry, the dashboard cannot be displayed at this time, please visit the Reports tab.", "pow.audit.log.patient.linked" : "Patient linked", "report.settings.overnight" : "Overnight", "mfa.confirm.enabling.text.2" : "After enabli
                                                                                                                                              2024-10-28 06:27:15 UTC7796INData Raw: 72 65 67 69 73 74 65 72 2e 61 63 63 65 70 74 2e 72 65 73 69 64 65 6e 63 65 2e 67 65 22 20 3a 20 22 49 20 61 6d 20 61 20 72 65 73 69 64 65 6e 74 20 6f 66 20 47 65 6f 72 67 69 61 2e 22 2c 0a 20 20 22 74 72 69 61 67 65 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 22 20 3a 20 22 54 68 69 73 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 22 2c 0a 20 20 22 63 6c 69 6e 69 63 61 6c 2e 6c 6f 67 62 6f 6f 6b 2e 65 72 72 6f 72 2e 66 75 74 75 72 65 2e 74 69 6d 65 22 20 3a 20 22 54 69 6d 65 20 69 73 20 66 72 6f 6d 20 74 68 65 20 66 75 74 75 72 65 22 2c 0a 20 20 22 72 65 70 6f 72 74 2e 73 65 74 74 69 6e 67 73 2e 63 61 72 62 2e 65 78 63 68 61 6e 67 65 2e 72 61 74 69 6f 22 20 3a 20 22 43 61 72 62 20 45 78 63 68 61 6e 67 65 20 52 61 74 69 6f 22 2c 0a
                                                                                                                                              Data Ascii: register.accept.residence.ge" : "I am a resident of Georgia.", "triage.settings.error" : "This number must be between", "clinical.logbook.error.future.time" : "Time is from the future", "report.settings.carb.exchange.ratio" : "Carb Exchange Ratio",
                                                                                                                                              2024-10-28 06:27:15 UTC401INData Raw: 31 38 61 0d 0a 6c 65 22 20 3a 20 22 44 65 76 69 63 65 20 53 65 74 74 69 6e 67 73 22 2c 0a 20 20 22 64 61 73 68 62 6f 61 72 64 2e 73 65 6e 73 6f 72 2e 67 6c 75 63 6f 73 65 2e 70 72 6f 66 69 6c 65 2e 68 79 70 65 72 67 6c 79 63 65 6d 69 61 22 20 3a 20 22 48 79 70 65 72 67 6c 79 63 65 6d 69 61 22 2c 0a 20 20 22 63 6c 69 6e 69 63 2e 72 65 67 69 73 74 65 72 2e 61 63 63 65 70 74 2e 72 65 73 69 64 65 6e 63 65 2e 6e 70 22 20 3a 20 22 49 20 61 6d 20 61 20 72 65 73 69 64 65 6e 74 20 6f 66 20 4e 65 70 61 6c 2e 22 2c 0a 20 20 22 63 6c 69 6e 69 63 2e 75 73 65 72 73 2e 65 6d 70 74 79 2e 73 75 62 74 69 74 6c 65 22 20 3a 20 22 59 6f 75 20 63 61 6e 20 61 64 64 20 61 20 6e 65 77 20 75 73 65 72 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 6f 6e 20 74 68 65 20 e2 80 9c 4e 65 77 20
                                                                                                                                              Data Ascii: 18ale" : "Device Settings", "dashboard.sensor.glucose.profile.hyperglycemia" : "Hyperglycemia", "clinic.register.accept.residence.np" : "I am a resident of Nepal.", "clinic.users.empty.subtitle" : "You can add a new user by clicking on the New
                                                                                                                                              2024-10-28 06:27:15 UTC16366INData Raw: 33 66 65 36 0d 0a 45 22 20 3a 20 22 4e 65 67 61 74 69 76 65 22 2c 0a 20 20 22 63 6c 69 6e 69 63 2e 72 65 67 69 73 74 65 72 2e 61 63 63 65 70 74 2e 72 65 73 69 64 65 6e 63 65 2e 6e 7a 22 20 3a 20 22 49 20 61 6d 20 61 20 72 65 73 69 64 65 6e 74 20 6f 66 20 4e 65 77 20 5a 65 61 6c 61 6e 64 2e 22 2c 0a 20 20 22 75 73 65 72 2e 61 63 63 6f 75 6e 74 2e 73 74 61 74 75 73 2e 6c 6f 63 6b 65 64 22 20 3a 20 22 4c 6f 63 6b 65 64 22 2c 0a 20 20 22 75 73 65 72 2e 63 68 61 6e 67 65 2e 70 61 73 73 77 6f 72 64 2e 6d 65 73 73 61 67 65 22 20 3a 20 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 79 6f 75 72 20 6f 6c 64 20 61 6e 64 20 6e 65 77 20 70 61 73 73 77 6f 72 64 73 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 62 65 6c 6f 77 2e 22 2c 0a 20 20 22 64 61 74 61 73 68 61 72 69 6e 67 2e
                                                                                                                                              Data Ascii: 3fe6E" : "Negative", "clinic.register.accept.residence.nz" : "I am a resident of New Zealand.", "user.account.status.locked" : "Locked", "user.change.password.message" : "Please enter your old and new passwords in the form below.", "datasharing.


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              66192.168.2.5497903.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:14 UTC590OUTGET /1411.d3d81a775edc1b01.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://carelink.medtronic.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:15 UTC593INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 423
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:15 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:02 GMT
                                                                                                                                              ETag: "1a7-62371a7196580"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 37910e333059cdffb80ed9de884a6ee0.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: CRyBKNlHIbmyOXe75J5rGr6_1n0gO2Ojsg9XOU5NtoKlle3yV4kPog==
                                                                                                                                              2024-10-28 06:27:15 UTC423INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 34 31 31 5d 2c 7b 31 34 31 31 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 22 65 6e 22 2c 77 65 65 6b 64 61 79 73 3a 22 53 75 6e 64 61 79 5f 4d 6f 6e 64 61 79 5f 54 75 65 73 64 61 79 5f 57 65 64 6e 65 73 64 61 79 5f 54 68 75 72 73 64 61 79 5f 46 72 69 64 61 79 5f 53 61 74 75 72 64 61 79 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 6d 6f 6e 74 68 73 3a 22 4a 61 6e 75 61 72 79 5f 46 65 62 72 75 61 72 79 5f 4d 61 72 63 68 5f 41 70 72 69 6c 5f 4d 61 79 5f 4a 75 6e 65 5f
                                                                                                                                              Data Ascii: (self.webpackChunkpow=self.webpackChunkpow||[]).push([[1411],{1411:function(t){t.exports=function(){"use strict";return{name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              67192.168.2.5497893.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:14 UTC617OUTGET /hcp/configuration/public/pow.crm.settings HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Accept: application/json, text/plain, */*
                                                                                                                                              X-System-ID: ProWeb
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:15 UTC516INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/json
                                                                                                                                              Content-Length: 98
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:15 GMT
                                                                                                                                              Cache-Control: no-cache
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 724e0ff0b8d40f5486d9bd89e1d6732e.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: qvtG5lZz27h_M83xBOtNHvqImM4wYX2wWJDp8TmWPst2M570sms9OA==
                                                                                                                                              2024-10-28 06:27:15 UTC98INData Raw: 7b 0a 20 20 22 62 61 73 65 2e 75 72 69 22 20 3a 20 22 68 74 74 70 73 3a 2f 2f 63 61 72 65 6c 69 6e 6b 2e 6d 65 64 74 72 6f 6e 69 63 2e 63 6f 6d 2f 63 72 6d 22 2c 0a 20 20 22 70 72 6f 64 75 63 74 22 20 3a 20 22 70 6f 77 22 2c 0a 20 20 22 76 65 72 73 69 6f 6e 22 20 3a 20 22 33 2e 31 33 22 0a 7d
                                                                                                                                              Data Ascii: { "base.uri" : "https://carelink.medtronic.com/crm", "product" : "pow", "version" : "3.13"}


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              68192.168.2.54979218.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:14 UTC375OUTGET /hcp/configuration/application HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:15 UTC497INHTTP/1.1 405 Method Not Allowed
                                                                                                                                              Content-Length: 0
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:15 GMT
                                                                                                                                              Allow: POST, OPTIONS
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              X-Cache: Error from cloudfront
                                                                                                                                              Via: 1.1 4d0ae7ca3bb5e2d6eaa1450e1906adb4.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: MpdCwNJojW-o1olWNu3RAC4cBY0sF9OdfkUM-bLQQy8f990HI3EyQw==


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              69192.168.2.54979313.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:14 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:14 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 428
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                              ETag: "0x8DC582BAC4F34CA"
                                                                                                                                              x-ms-request-id: 2d06c87c-b01e-0021-139b-27cab7000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062714Z-17fbfdc98bb6kklk3r0qwaavtw00000002q0000000001xgp
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:14 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              70192.168.2.54979413.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:15 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:15 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 499
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                              ETag: "0x8DC582B98CEC9F6"
                                                                                                                                              x-ms-request-id: 54a08b66-801e-008f-529b-272c5d000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062715Z-r1755647c66z67vn9nc21z11a8000000041g000000003dms
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:15 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              71192.168.2.54979513.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:15 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:15 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 415
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                              ETag: "0x8DC582B988EBD12"
                                                                                                                                              x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062715Z-17fbfdc98bb2rxf2hfvcfz540000000002h0000000004umc
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              72192.168.2.54979613.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:15 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:15 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 471
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                              ETag: "0x8DC582BB5815C4C"
                                                                                                                                              x-ms-request-id: 08308beb-701e-001e-43b0-26f5e6000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062715Z-17fbfdc98bb8lw78ye6qppf97g000000057g0000000011dc
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:15 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              73192.168.2.54979713.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:15 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:15 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 419
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                              ETag: "0x8DC582BB32BB5CB"
                                                                                                                                              x-ms-request-id: 128a8aa7-901e-005b-27fd-272005000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062715Z-17fbfdc98bb9cv5m0pampz446s00000004000000000059xa
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              74192.168.2.54979813.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:15 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:15 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 494
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                              ETag: "0x8DC582BB8972972"
                                                                                                                                              x-ms-request-id: 45317ed5-a01e-0098-2767-288556000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062715Z-r1755647c66ljccje5cnds62nc000000039g000000005ene
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:15 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              75192.168.2.54980018.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:15 UTC376OUTGET /hcp/configuration/product/info HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:16 UTC497INHTTP/1.1 405 Method Not Allowed
                                                                                                                                              Content-Length: 0
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:16 GMT
                                                                                                                                              Allow: POST, OPTIONS
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              X-Cache: Error from cloudfront
                                                                                                                                              Via: 1.1 83f1b8f73f37458f38e2ee1fc0b9e68c.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: UZNSPt01IqcJCTSt9aC_8XprQrzGZKkZe4jikJOFf8BItj-ZaN_9Cg==


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              76192.168.2.5497993.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:15 UTC624OUTGET /hcp/user/getCountryLanguages HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Accept: application/json, text/plain, */*
                                                                                                                                              X-Clinic-Type: POW
                                                                                                                                              X-System-ID: ProWeb
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:16 UTC517INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/json
                                                                                                                                              Content-Length: 763
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:16 GMT
                                                                                                                                              Cache-Control: no-cache
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 2d2a52e6a3e5c25c93ad74a35ed41b4c.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: ScBc2YUZrR0FTaXiM-64gis8m3EVu0C3fh13osLBlp3OvSPuVGo-0w==
                                                                                                                                              2024-10-28 06:27:16 UTC763INData Raw: 5b 20 7b 0a 20 20 22 63 6f 75 6e 74 72 69 65 73 22 20 3a 20 5b 20 22 44 45 46 41 55 4c 54 22 20 5d 2c 0a 20 20 22 70 72 65 66 65 72 72 65 64 22 20 3a 20 5b 20 22 45 4e 22 20 5d 2c 0a 20 20 22 73 75 70 70 6f 72 74 65 64 22 20 3a 20 5b 20 22 42 47 22 2c 20 22 43 53 22 2c 20 22 44 41 22 2c 20 22 44 45 22 2c 20 22 45 4c 22 2c 20 22 45 4e 22 2c 20 22 45 53 22 2c 20 22 45 54 22 2c 20 22 46 49 22 2c 20 22 46 52 22 2c 20 22 48 52 22 2c 20 22 48 55 22 2c 20 22 49 54 22 2c 20 22 4a 41 22 2c 20 22 4b 4f 22 2c 20 22 4c 54 22 2c 20 22 4c 56 22 2c 20 22 4e 4c 22 2c 20 22 4e 4f 22 2c 20 22 50 4c 22 2c 20 22 50 54 22 2c 20 22 52 4f 22 2c 20 22 52 55 22 2c 20 22 53 4b 22 2c 20 22 53 4c 22 2c 20 22 53 56 22 2c 20 22 54 52 22 2c 20 22 55 4b 22 2c 20 22 5a 48 22 20 5d 0a 7d
                                                                                                                                              Data Ascii: [ { "countries" : [ "DEFAULT" ], "preferred" : [ "EN" ], "supported" : [ "BG", "CS", "DA", "DE", "EL", "EN", "ES", "ET", "FI", "FR", "HR", "HU", "IT", "JA", "KO", "LT", "LV", "NL", "NO", "PL", "PT", "RO", "RU", "SK", "SL", "SV", "TR", "UK", "ZH" ]}


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              77192.168.2.5498033.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:16 UTC617OUTGET /crm/pow/3.13/media/configurations/us.json HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Accept: application/json, text/plain, */*
                                                                                                                                              X-System-ID: ProWeb
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:16 UTC604INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/json
                                                                                                                                              Content-Length: 20289
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:16 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Vary: Origin
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:14:15 GMT
                                                                                                                                              ETag: "4f41-62371a44c3bc0"
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 03e2d5ba2dd06b88c06c75c722d844d2.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: 1bYfth9LSAZC64wTzhfkIOZQ9OfWrS0kTRt048dJSH1LHy2WMKL53w==
                                                                                                                                              2024-10-28 06:27:16 UTC14206INData Raw: 7b 0a 20 20 22 62 67 22 3a 20 7b 0a 20 20 20 20 22 70 65 72 73 6f 6e 61 6c 2e 74 65 72 6d 73 4f 66 55 73 65 22 3a 20 22 2f 6d 65 64 69 61 2f 74 65 72 6d 73 5f 6f 66 5f 75 73 65 2f 70 65 72 73 6f 6e 61 6c 2f 70 65 72 73 6f 6e 61 6c 5f 74 65 72 6d 73 4f 66 55 73 65 5f 65 6e 5f 55 53 2e 70 64 66 22 2c 0a 20 20 20 20 22 70 6f 77 2e 66 61 71 22 3a 20 22 2f 6d 65 64 69 61 2f 66 61 71 2f 70 6f 77 2f 46 41 51 2d 43 4c 53 2d 55 53 2d 45 4e 2d 30 30 32 2e 70 64 66 22 2c 0a 20 20 20 20 22 70 6f 77 2e 68 65 6c 70 22 3a 20 22 2f 6d 65 64 69 61 2f 68 65 6c 70 2f 70 6f 77 2f 68 65 6c 70 5f 62 67 2e 68 74 6d 6c 22 2c 0a 20 20 20 20 22 70 6f 77 2e 68 65 6c 70 2e 72 65 66 65 72 65 6e 63 65 47 75 69 64 65 22 3a 20 22 2f 6d 65 64 69 61 2f 72 65 70 6f 72 74 5f 67 75 69 64 65
                                                                                                                                              Data Ascii: { "bg": { "personal.termsOfUse": "/media/terms_of_use/personal/personal_termsOfUse_en_US.pdf", "pow.faq": "/media/faq/pow/FAQ-CLS-US-EN-002.pdf", "pow.help": "/media/help/pow/help_bg.html", "pow.help.referenceGuide": "/media/report_guide
                                                                                                                                              2024-10-28 06:27:16 UTC6083INData Raw: 70 2e 72 65 66 65 72 65 6e 63 65 47 75 69 64 65 22 3a 20 22 2f 6d 65 64 69 61 2f 72 65 70 6f 72 74 5f 67 75 69 64 65 73 2f 72 65 70 6f 72 74 5f 67 75 69 64 65 5f 70 74 2e 70 64 66 22 2c 0a 20 20 20 20 22 70 6f 77 2e 68 65 6c 70 2e 75 73 65 72 47 75 69 64 65 22 3a 20 22 2f 6d 65 64 69 61 2f 68 65 6c 70 2f 70 6f 77 2f 68 65 6c 70 5f 70 74 2e 70 64 66 22 2c 0a 20 20 20 20 22 70 6f 77 2e 68 6f 77 54 6f 47 65 74 41 63 63 65 73 73 54 6f 41 50 49 73 22 3a 20 22 2f 6d 65 64 69 61 2f 64 6f 63 73 2f 44 44 2d 43 4c 53 2d 45 4e 2d 30 30 31 2e 70 64 66 22 2c 0a 20 20 20 20 22 70 6f 77 2e 68 6f 77 54 6f 55 70 6c 6f 61 64 22 3a 20 22 2f 6d 65 64 69 61 2f 68 6f 77 5f 74 6f 5f 75 70 6c 6f 61 64 2f 51 75 69 63 6b 5f 52 65 66 65 72 65 6e 63 65 5f 47 75 69 64 65 5f 43 61 72
                                                                                                                                              Data Ascii: p.referenceGuide": "/media/report_guides/report_guide_pt.pdf", "pow.help.userGuide": "/media/help/pow/help_pt.pdf", "pow.howToGetAccessToAPIs": "/media/docs/DD-CLS-EN-001.pdf", "pow.howToUpload": "/media/how_to_upload/Quick_Reference_Guide_Car


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              78192.168.2.5498023.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:16 UTC599OUTGET /crm/pow/cms-config.json HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Accept: application/json, text/plain, */*
                                                                                                                                              X-System-ID: ProWeb
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:16 UTC619INHTTP/1.1 404 Not Found
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Content-Length: 7874
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:16 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Vary: Origin
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              ETag: "1ec2-62371a728a7c0"
                                                                                                                                              X-Cache: Error from cloudfront
                                                                                                                                              Via: 1.1 b8fdbe0731ea973153de1009ba25feaa.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: 67T95bxTw4DBGizegjQHy8pLpo245ewVS10arq4lCZRmfI8gXkw81w==
                                                                                                                                              2024-10-28 06:27:16 UTC7796INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 63 72 69 74 74 65 72 73 2d 63 6f 6e 74 61 69 6e 65 72 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 73 6e 69 70 70 65 74 3a 2d 31 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6d 61 78 2d 76 69 64 65 6f 2d 70 72 65 76 69 65 77 3a 2d 31 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 62 69 6e 67 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 73 6e 69 70 70 65 74 3a 2d 31 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70
                                                                                                                                              Data Ascii: <!doctype html><html lang="en" data-critters-container><head> <meta name="googlebot" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1"> <meta name="bingbot" content="index, follow, max-snippet:-1, max-image-p
                                                                                                                                              2024-10-28 06:27:16 UTC78INData Raw: 63 72 69 70 74 20 73 72 63 3d 22 6d 61 69 6e 2e 30 39 31 31 37 65 37 30 65 34 39 62 66 39 34 33 2e 6a 73 22 20 74 79 70 65 3d 22 6d 6f 64 75 6c 65 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                              Data Ascii: cript src="main.09117e70e49bf943.js" type="module"></script></body></html>


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              79192.168.2.5498043.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:16 UTC602OUTGET /crm/pow/us/cms-config.json HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Accept: application/json, text/plain, */*
                                                                                                                                              X-System-ID: ProWeb
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:16 UTC619INHTTP/1.1 404 Not Found
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Content-Length: 7874
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:16 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Vary: Origin
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              ETag: "1ec2-62371a728a7c0"
                                                                                                                                              X-Cache: Error from cloudfront
                                                                                                                                              Via: 1.1 03e2d5ba2dd06b88c06c75c722d844d2.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: jMdPaurolips8m6zlkpKEyERRAXa9rTVxdbER0Dqt2WlrU-zWWiiMA==
                                                                                                                                              2024-10-28 06:27:16 UTC7796INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 63 72 69 74 74 65 72 73 2d 63 6f 6e 74 61 69 6e 65 72 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 73 6e 69 70 70 65 74 3a 2d 31 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6d 61 78 2d 76 69 64 65 6f 2d 70 72 65 76 69 65 77 3a 2d 31 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 62 69 6e 67 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 73 6e 69 70 70 65 74 3a 2d 31 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70
                                                                                                                                              Data Ascii: <!doctype html><html lang="en" data-critters-container><head> <meta name="googlebot" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1"> <meta name="bingbot" content="index, follow, max-snippet:-1, max-image-p
                                                                                                                                              2024-10-28 06:27:16 UTC78INData Raw: 63 72 69 70 74 20 73 72 63 3d 22 6d 61 69 6e 2e 30 39 31 31 37 65 37 30 65 34 39 62 66 39 34 33 2e 6a 73 22 20 74 79 70 65 3d 22 6d 6f 64 75 6c 65 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                              Data Ascii: cript src="main.09117e70e49bf943.js" type="module"></script></body></html>


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              80192.168.2.54980118.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:16 UTC387OUTGET /hcp/configuration/public/pow.crm.settings HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:16 UTC524INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                              Content-Length: 98
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:16 GMT
                                                                                                                                              Cache-Control: no-cache
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 666eddda46892ed48d8d771b6142ac24.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: J54W3FsrPtf3qnSJnX4oBtOUtI4nGeq02saV3c2hZhYJgvgAQzzhFA==
                                                                                                                                              2024-10-28 06:27:16 UTC98INData Raw: 7b 0a 20 20 22 62 61 73 65 2e 75 72 69 22 20 3a 20 22 68 74 74 70 73 3a 2f 2f 63 61 72 65 6c 69 6e 6b 2e 6d 65 64 74 72 6f 6e 69 63 2e 63 6f 6d 2f 63 72 6d 22 2c 0a 20 20 22 70 72 6f 64 75 63 74 22 20 3a 20 22 70 6f 77 22 2c 0a 20 20 22 76 65 72 73 69 6f 6e 22 20 3a 20 22 33 2e 31 33 22 0a 7d
                                                                                                                                              Data Ascii: { "base.uri" : "https://carelink.medtronic.com/crm", "product" : "pow", "version" : "3.13"}


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              81192.168.2.54980813.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:16 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:16 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 472
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                              ETag: "0x8DC582B9D43097E"
                                                                                                                                              x-ms-request-id: cbc8156d-001e-0079-70f5-2512e8000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062716Z-r1755647c666qwwlm3r555dyqc00000004w000000000310h
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              82192.168.2.54980513.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:16 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:16 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 420
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                              ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                              x-ms-request-id: 8cd636d9-f01e-0003-4da3-264453000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062716Z-17fbfdc98bb5d4fn785en176rg00000004tg000000000d0u
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:16 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              83192.168.2.5498063.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:16 UTC622OUTGET /crm/pow/carelink.medtronic.com/cms-config.json HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Accept: application/json, text/plain, */*
                                                                                                                                              X-System-ID: ProWeb
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:16 UTC619INHTTP/1.1 404 Not Found
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Content-Length: 7874
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:16 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Vary: Origin
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              ETag: "1ec2-62371a728a7c0"
                                                                                                                                              X-Cache: Error from cloudfront
                                                                                                                                              Via: 1.1 c638953b8f2f5aaf22f3f10794d5aeac.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: D7TNf736Z0XFyCPBehrjLbp4QFSbfVUiOTx3dKSNYmE7XkS6iNGlow==
                                                                                                                                              2024-10-28 06:27:16 UTC7796INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 63 72 69 74 74 65 72 73 2d 63 6f 6e 74 61 69 6e 65 72 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 73 6e 69 70 70 65 74 3a 2d 31 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6d 61 78 2d 76 69 64 65 6f 2d 70 72 65 76 69 65 77 3a 2d 31 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 62 69 6e 67 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 73 6e 69 70 70 65 74 3a 2d 31 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70
                                                                                                                                              Data Ascii: <!doctype html><html lang="en" data-critters-container><head> <meta name="googlebot" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1"> <meta name="bingbot" content="index, follow, max-snippet:-1, max-image-p
                                                                                                                                              2024-10-28 06:27:16 UTC78INData Raw: 63 72 69 70 74 20 73 72 63 3d 22 6d 61 69 6e 2e 30 39 31 31 37 65 37 30 65 34 39 62 66 39 34 33 2e 6a 73 22 20 74 79 70 65 3d 22 6d 6f 64 75 6c 65 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                              Data Ascii: cript src="main.09117e70e49bf943.js" type="module"></script></body></html>


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              84192.168.2.54980718.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:16 UTC370OUTGET /1411.d3d81a775edc1b01.js HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:16 UTC600INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/javascript
                                                                                                                                              Content-Length: 423
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:15 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:02 GMT
                                                                                                                                              ETag: "1a7-62371a7196580"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 5d5481cfa85227a3fdd5ff0b03093c62.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: ByZheDLEJbBVReVoYglaC3f9LRNU9XFwPGUNjD8Nz2br5jvve38E8g==
                                                                                                                                              Age: 1
                                                                                                                                              2024-10-28 06:27:16 UTC423INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 6f 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 34 31 31 5d 2c 7b 31 34 31 31 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 22 65 6e 22 2c 77 65 65 6b 64 61 79 73 3a 22 53 75 6e 64 61 79 5f 4d 6f 6e 64 61 79 5f 54 75 65 73 64 61 79 5f 57 65 64 6e 65 73 64 61 79 5f 54 68 75 72 73 64 61 79 5f 46 72 69 64 61 79 5f 53 61 74 75 72 64 61 79 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 6d 6f 6e 74 68 73 3a 22 4a 61 6e 75 61 72 79 5f 46 65 62 72 75 61 72 79 5f 4d 61 72 63 68 5f 41 70 72 69 6c 5f 4d 61 79 5f 4a 75 6e 65 5f
                                                                                                                                              Data Ascii: (self.webpackChunkpow=self.webpackChunkpow||[]).push([[1411],{1411:function(t){t.exports=function(){"use strict";return{name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              85192.168.2.54980913.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:16 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:16 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 427
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                              ETag: "0x8DC582BA909FA21"
                                                                                                                                              x-ms-request-id: b953619b-001e-0017-7a89-280c3c000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062716Z-r1755647c66hbclz9tgqkaxg2w00000006ag000000000cax
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:16 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              86192.168.2.54981013.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:16 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:16 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 486
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                              ETag: "0x8DC582B92FCB436"
                                                                                                                                              x-ms-request-id: 5cd52618-301e-0033-5865-23fa9c000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062716Z-17fbfdc98bbwj6cp6df5812g4s0000000670000000002d6m
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:16 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              87192.168.2.54981113.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:16 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:16 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 423
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                              ETag: "0x8DC582BB7564CE8"
                                                                                                                                              x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062716Z-r1755647c66kcsqh9hy6eyp6kw00000002zg000000001awg
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:16 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              88192.168.2.5498123.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:16 UTC625OUTGET /crm/pow/carelink.medtronic.com/us/cms-config.json HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Accept: application/json, text/plain, */*
                                                                                                                                              X-System-ID: ProWeb
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:17 UTC619INHTTP/1.1 404 Not Found
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Content-Length: 7874
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:17 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Vary: Origin
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              ETag: "1ec2-62371a728a7c0"
                                                                                                                                              X-Cache: Error from cloudfront
                                                                                                                                              Via: 1.1 80619135e06ae31db5c434322a38fa78.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: uvMLIGLZhKAVbZ0DymdR-AivDkPcFbxZM601TlQRRrMqGJKXL38ucg==
                                                                                                                                              2024-10-28 06:27:17 UTC7796INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 63 72 69 74 74 65 72 73 2d 63 6f 6e 74 61 69 6e 65 72 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 73 6e 69 70 70 65 74 3a 2d 31 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6d 61 78 2d 76 69 64 65 6f 2d 70 72 65 76 69 65 77 3a 2d 31 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 62 69 6e 67 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 73 6e 69 70 70 65 74 3a 2d 31 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70
                                                                                                                                              Data Ascii: <!doctype html><html lang="en" data-critters-container><head> <meta name="googlebot" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1"> <meta name="bingbot" content="index, follow, max-snippet:-1, max-image-p
                                                                                                                                              2024-10-28 06:27:17 UTC78INData Raw: 63 72 69 70 74 20 73 72 63 3d 22 6d 61 69 6e 2e 30 39 31 31 37 65 37 30 65 34 39 62 66 39 34 33 2e 6a 73 22 20 74 79 70 65 3d 22 6d 6f 64 75 6c 65 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                              Data Ascii: cript src="main.09117e70e49bf943.js" type="module"></script></body></html>


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              89192.168.2.54981318.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:16 UTC381OUTGET /hcp/locale/translation?locale=en_US HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:17 UTC501INHTTP/1.1 412 Precondition Failed
                                                                                                                                              Content-Length: 0
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:17 GMT
                                                                                                                                              Cache-Control: no-cache
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              X-Cache: Error from cloudfront
                                                                                                                                              Via: 1.1 e44e0b24e706487eaec6b9e01f2166dc.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: ADInRVH6se6DPnoI52SLgxbaE9AXzotlejyZsUendOJy4BafkZURWQ==


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              90192.168.2.54981413.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:16 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:16 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 478
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                              ETag: "0x8DC582B9B233827"
                                                                                                                                              x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062716Z-r1755647c66vwt2b5wfzb6a20400000001eg000000000p89
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:17 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              91192.168.2.54981513.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:16 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:17 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 404
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                              ETag: "0x8DC582B95C61A3C"
                                                                                                                                              x-ms-request-id: 2ee95feb-501e-0029-5d17-26d0b8000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062717Z-17fbfdc98bbsq6qfu114w62x8n00000003eg000000002p0t
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:17 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              92192.168.2.54981718.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:17 UTC374OUTGET /hcp/user/getCountryLanguages HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:17 UTC501INHTTP/1.1 412 Precondition Failed
                                                                                                                                              Content-Length: 0
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:17 GMT
                                                                                                                                              Cache-Control: no-cache
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              X-Cache: Error from cloudfront
                                                                                                                                              Via: 1.1 6faa38f38a1fee24a829fec7c748876c.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: W5UGHrOgRmvPGtxFOqTUqU1vVOVTZuDCCMG-06O-UgF9ofQxxWhjRA==


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              93192.168.2.5498163.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:17 UTC616OUTGET /hcp/configuration/public/cms-config.json HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Accept: application/json, text/plain, */*
                                                                                                                                              X-System-ID: ProWeb
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:17 UTC523INHTTP/1.1 404 Not Found
                                                                                                                                              Content-Type: application/json
                                                                                                                                              Content-Length: 0
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:17 GMT
                                                                                                                                              Cache-Control: no-cache
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              X-Cache: Error from cloudfront
                                                                                                                                              Via: 1.1 bd8a387156a29d50453ea0cef7df375c.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: bTmC2ooGNCnuKpYpYZoPdu3a0ydPsI8Xzg886Q1eZNnDkUwAlLojRw==


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              94192.168.2.54981813.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:17 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:17 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 468
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                              ETag: "0x8DC582BB046B576"
                                                                                                                                              x-ms-request-id: 389326c4-a01e-0053-299b-278603000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062717Z-r1755647c66ss75qkr31zpy1kc00000004c00000000020bx
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:17 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              95192.168.2.54981913.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:17 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:17 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 400
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                              ETag: "0x8DC582BB2D62837"
                                                                                                                                              x-ms-request-id: e7cc90bd-401e-0029-032a-279b43000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062717Z-17fbfdc98bbvvplhck7mbap4bw00000006700000000057za
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:17 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              96192.168.2.54982018.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:17 UTC387OUTGET /crm/pow/3.13/media/configurations/us.json HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-10-28 06:27:17 UTC604INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/json
                                                                                                                                              Content-Length: 20289
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:17 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Vary: Origin
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:14:15 GMT
                                                                                                                                              ETag: "4f41-62371a44c3bc0"
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 018ffb575888f1c9ec960e3e977c042e.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: aqKgc6OM1FgfiCRxpLajKtWQiJV8Th8fNGUPyknavzwfuHfSslTWqg==
                                                                                                                                              2024-10-28 06:27:17 UTC7810INData Raw: 7b 0a 20 20 22 62 67 22 3a 20 7b 0a 20 20 20 20 22 70 65 72 73 6f 6e 61 6c 2e 74 65 72 6d 73 4f 66 55 73 65 22 3a 20 22 2f 6d 65 64 69 61 2f 74 65 72 6d 73 5f 6f 66 5f 75 73 65 2f 70 65 72 73 6f 6e 61 6c 2f 70 65 72 73 6f 6e 61 6c 5f 74 65 72 6d 73 4f 66 55 73 65 5f 65 6e 5f 55 53 2e 70 64 66 22 2c 0a 20 20 20 20 22 70 6f 77 2e 66 61 71 22 3a 20 22 2f 6d 65 64 69 61 2f 66 61 71 2f 70 6f 77 2f 46 41 51 2d 43 4c 53 2d 55 53 2d 45 4e 2d 30 30 32 2e 70 64 66 22 2c 0a 20 20 20 20 22 70 6f 77 2e 68 65 6c 70 22 3a 20 22 2f 6d 65 64 69 61 2f 68 65 6c 70 2f 70 6f 77 2f 68 65 6c 70 5f 62 67 2e 68 74 6d 6c 22 2c 0a 20 20 20 20 22 70 6f 77 2e 68 65 6c 70 2e 72 65 66 65 72 65 6e 63 65 47 75 69 64 65 22 3a 20 22 2f 6d 65 64 69 61 2f 72 65 70 6f 72 74 5f 67 75 69 64 65
                                                                                                                                              Data Ascii: { "bg": { "personal.termsOfUse": "/media/terms_of_use/personal/personal_termsOfUse_en_US.pdf", "pow.faq": "/media/faq/pow/FAQ-CLS-US-EN-002.pdf", "pow.help": "/media/help/pow/help_bg.html", "pow.help.referenceGuide": "/media/report_guide
                                                                                                                                              2024-10-28 06:27:17 UTC12479INData Raw: 2f 6d 65 64 69 61 2f 66 61 71 2f 70 6f 77 2f 46 41 51 2d 43 4c 53 2d 55 53 2d 45 4e 2d 30 30 32 2e 70 64 66 22 2c 0a 20 20 20 20 22 70 6f 77 2e 68 65 6c 70 22 3a 20 22 2f 6d 65 64 69 61 2f 68 65 6c 70 2f 70 6f 77 2f 68 65 6c 70 5f 68 75 2e 68 74 6d 6c 22 2c 0a 20 20 20 20 22 70 6f 77 2e 68 65 6c 70 2e 72 65 66 65 72 65 6e 63 65 47 75 69 64 65 22 3a 20 22 2f 6d 65 64 69 61 2f 72 65 70 6f 72 74 5f 67 75 69 64 65 73 2f 72 65 70 6f 72 74 5f 67 75 69 64 65 5f 68 75 2e 70 64 66 22 2c 0a 20 20 20 20 22 70 6f 77 2e 68 65 6c 70 2e 75 73 65 72 47 75 69 64 65 22 3a 20 22 2f 6d 65 64 69 61 2f 68 65 6c 70 2f 70 6f 77 2f 68 65 6c 70 5f 68 75 2e 70 64 66 22 2c 0a 20 20 20 20 22 70 6f 77 2e 68 6f 77 54 6f 47 65 74 41 63 63 65 73 73 54 6f 41 50 49 73 22 3a 20 22 2f 6d 65
                                                                                                                                              Data Ascii: /media/faq/pow/FAQ-CLS-US-EN-002.pdf", "pow.help": "/media/help/pow/help_hu.html", "pow.help.referenceGuide": "/media/report_guides/report_guide_hu.pdf", "pow.help.userGuide": "/media/help/pow/help_hu.pdf", "pow.howToGetAccessToAPIs": "/me


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              97192.168.2.54982113.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:18 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:18 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 479
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                              ETag: "0x8DC582BB7D702D0"
                                                                                                                                              x-ms-request-id: 2399187d-801e-008f-5f67-282c5d000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062718Z-r1755647c66tgwsmrrc4e69sk000000003y0000000003dm2
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:18 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              98192.168.2.54982213.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:18 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:18 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:18 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 475
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                              ETag: "0x8DC582BB2BE84FD"
                                                                                                                                              x-ms-request-id: c417f1b6-b01e-0084-279b-27d736000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062718Z-r1755647c664nptf1txg2psens00000003dg0000000059y3
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:18 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              99192.168.2.54982313.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:18 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:18 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 425
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                              ETag: "0x8DC582BBA25094F"
                                                                                                                                              x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062718Z-17fbfdc98bbngfjxtncsq24exs00000006eg000000001hug
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:18 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              100192.168.2.5498243.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:19 UTC1289OUTGET /AvenirNextWorld-Demi.67e1e0c59955f3c7.ttf HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://carelink.medtronic.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
                                                                                                                                              2024-10-28 06:27:19 UTC598INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: font/ttf
                                                                                                                                              Content-Length: 417744
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:19 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Vary: Origin
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:02 GMT
                                                                                                                                              ETag: "65fd0-62371a7196580"
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 897af4c425069108aa4e11c73221e196.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: jnCenjgXDC-d07J5_AuSGewAOKkoyYfFoRCkF2yKZjwIcBI5tJQsZw==
                                                                                                                                              2024-10-28 06:27:19 UTC7816INData Raw: 00 01 00 00 00 12 01 00 00 04 00 20 44 53 49 47 2c 7d 99 71 00 06 43 64 00 00 1c 6c 47 44 45 46 55 9e 6b dc 00 04 d7 b4 00 00 04 68 47 50 4f 53 8a cd d3 1a 00 04 dc 1c 00 01 0d 0e 47 53 55 42 76 cd ba c8 00 05 e9 2c 00 00 5a 38 4f 53 2f 32 98 7b e8 a1 00 00 01 a8 00 00 00 60 63 6d 61 70 be b9 d1 d2 00 00 24 54 00 00 10 32 63 76 74 20 2a 8d 52 ee 00 00 43 d4 00 00 01 8a 66 70 67 6d 9e 36 1d e2 00 00 34 88 00 00 0e 15 67 61 73 70 00 08 00 1b 00 04 d7 a8 00 00 00 0c 67 6c 79 66 53 ec ce da 00 00 67 b8 00 03 ff 20 68 65 61 64 17 28 df 62 00 00 01 2c 00 00 00 36 68 68 65 61 06 bf 0e 28 00 00 01 64 00 00 00 24 68 6d 74 78 f1 08 9d 86 00 00 02 08 00 00 22 4a 6c 6f 63 61 0e 72 05 b2 00 00 45 60 00 00 22 58 6d 61 78 70 0b 7b 10 d6 00 00 01 88 00 00 00 20 6e 61 6d
                                                                                                                                              Data Ascii: DSIG,}qCdlGDEFUkhGPOSGSUBv,Z8OS/2{`cmap$T2cvt *RCfpgm64gaspglyfSg head(b,6hhea(d$hmtx"JlocarE`"Xmaxp{ nam
                                                                                                                                              2024-10-28 06:27:19 UTC16384INData Raw: 01 15 00 3d 01 34 00 4c 01 34 00 4c 01 b7 00 2b 01 b7 00 2d 01 3e 00 00 01 3e ff ff 03 2b 00 2b 02 94 00 40 04 1f 00 40 02 4e 00 23 02 2d 00 2b 02 94 00 40 00 e7 00 42 01 2c 00 46 01 08 00 2a 01 cf 00 2a 01 44 00 29 02 04 00 40 00 f5 00 3f 01 1b 00 2b 01 86 00 32 01 3b 00 07 01 8c 00 13 01 8a ff f8 01 3c 00 50 02 42 00 58 01 6d 00 1e 01 20 00 35 01 23 00 2b 01 e2 ff f4 03 4a 00 29 02 00 00 1e 02 00 00 1e 01 18 00 32 01 3c 00 28 00 fa 00 00 00 00 ff b0 00 00 ff a6 00 00 ff 9d 00 00 ff bb 00 00 ff ac 00 00 ff 99 00 00 ff bc 00 00 ff a1 00 00 ff 90 00 00 00 00 05 3b 00 22 03 18 00 42 02 68 00 53 02 68 00 52 02 68 00 45 02 62 00 4e 02 68 00 3f 02 62 00 15 02 87 00 2e 02 62 00 0f 02 62 ff fc 02 68 00 14 02 68 00 32 02 68 00 2c 02 68 00 0a 03 3f 00 2f 02 68 00
                                                                                                                                              Data Ascii: =4L4L+->>++@@N#-+@B,F**D)@?+2;<PBXm 5#+J)2<(;"BhShRhEbNh?b.bbhh2h,h?/h
                                                                                                                                              2024-10-28 06:27:19 UTC8024INData Raw: 00 02 97 72 00 02 99 a4 00 02 9a d4 00 02 9c 22 00 02 9d 92 00 02 9e ca 00 02 9f fa 00 02 a1 ea 00 02 a3 42 00 02 a4 66 00 02 a5 be 00 02 a6 ee 00 02 a8 54 00 02 a9 96 00 02 ab 0c 00 02 ac e6 00 02 ae aa 00 02 b0 92 00 02 b1 fe 00 02 b3 98 00 02 b5 0a 00 02 b6 18 00 02 b7 96 00 02 ba 14 00 02 bb ba 00 02 bd 08 00 02 be 68 00 02 bf e4 00 02 c1 b0 00 02 c3 f4 00 02 c5 de 00 02 c6 74 00 02 c6 8a 00 02 c7 66 00 02 c7 7e 00 02 c9 72 00 02 cb 1a 00 02 cc 16 00 02 cc ac 00 02 cd 76 00 02 cf 14 00 02 d0 d2 00 02 d2 98 00 02 d2 b6 00 02 d3 68 00 02 d3 a4 00 02 d4 26 00 02 d5 14 00 02 d5 76 00 02 d6 46 00 02 d7 12 00 02 d7 52 00 02 d8 76 00 02 d9 1a 00 02 d9 38 00 02 d9 56 00 02 d9 74 00 02 d9 92 00 02 d9 b0 00 02 d9 ce 00 02 d9 ec 00 02 da 0a 00 02 da 28 00 02 da
                                                                                                                                              Data Ascii: r"BfThtf~rvh&vFRv8Vt(
                                                                                                                                              2024-10-28 06:27:19 UTC16384INData Raw: 60 1a 59 2e 48 6f 3e 3b 6d 48 37 59 1c 65 30 8a 58 12 5f aa 6d 6f a8 5b 18 31 23 4c 24 25 44 76 49 4d 76 42 2c 26 47 3c 40 00 00 02 00 4e 00 00 02 d0 02 c4 00 0a 00 14 00 4c 4b b0 2a 50 58 40 17 00 03 03 00 5f 00 00 00 9f 4d 05 01 02 02 01 5f 04 01 01 01 a0 01 4e 1b 40 15 00 00 00 03 02 00 03 67 05 01 02 02 01 5f 04 01 01 01 a3 01 4e 59 40 12 0c 0b 00 00 13 11 0b 14 0c 14 00 0a 00 09 21 06 11 17 2b 33 11 33 32 1e 01 15 14 0e 01 23 27 32 3e 01 35 34 26 2b 01 11 4e fb 65 b1 71 72 b3 62 14 48 7c 50 9e 76 69 02 c4 46 9f 7d 75 a0 4d 6e 2d 6d 5a 8a 6c fe 16 00 01 00 4e 00 00 02 35 02 c4 00 0b 00 4f 4b b0 2a 50 58 40 1d 00 03 00 04 05 03 04 67 00 02 02 01 5f 00 01 01 9f 4d 00 05 05 00 5f 00 00 00 a0 00 4e 1b 40 1b 00 01 00 02 03 01 02 67 00 03 00 04 05 03 04 67
                                                                                                                                              Data Ascii: `Y.Ho>;mH7Ye0X_mo[1#L$%DvIMvB,&G<@NLK*PX@_M_N@g_NY@!+332#'2>54&+NeqrbH|PviF}uMn-mZlN5OK*PX@g_M_N@gg
                                                                                                                                              2024-10-28 06:27:19 UTC16384INData Raw: 01 e2 02 c4 00 22 00 44 00 00 00 03 07 b6 01 39 00 00 ff ff 00 26 ff f4 01 e2 02 c4 00 22 00 44 00 00 00 03 07 bb 01 17 00 00 ff ff 00 26 ff f4 01 e2 03 54 00 22 00 44 00 00 01 07 08 6d 01 10 00 14 00 08 b1 02 02 b0 14 b0 35 2b ff ff 00 26 ff 25 01 e2 02 c4 00 22 00 44 00 00 00 23 07 bb 01 12 00 00 00 03 07 c3 01 16 00 00 ff ff 00 26 ff f4 01 e2 03 54 00 22 00 44 00 00 01 07 08 6e 01 13 00 14 00 08 b1 02 02 b0 14 b0 35 2b ff ff 00 26 ff f4 01 e2 03 65 00 22 00 44 00 00 01 07 08 6f 01 14 00 14 00 08 b1 02 02 b0 14 b0 35 2b ff ff 00 26 ff f4 01 e2 03 5f 00 22 00 44 00 00 01 07 08 70 01 14 00 14 00 08 b1 02 02 b0 14 b0 35 2b ff ff 00 26 ff f4 01 e2 02 c4 00 22 00 44 00 00 00 03 07 ba 01 18 00 00 ff ff 00 26 ff f4 01 e2 02 c4 00 22 00 44 00 00 00 03 07 b9 01
                                                                                                                                              Data Ascii: "D9&"D&T"Dm5+&%"D#&T"Dn5+&e"Do5+&_"Dp5+&"D&"D
                                                                                                                                              2024-10-28 06:27:20 UTC14848INData Raw: 00 0f 00 1f 00 2c 40 29 00 02 02 00 61 00 00 00 81 4d 05 01 03 03 01 61 04 01 01 01 82 01 4e 10 10 00 00 10 1f 10 1e 18 16 00 0f 00 0e 26 06 0d 17 2b 04 2e 01 35 34 3e 01 33 32 1e 01 15 14 0e 01 23 3e 02 35 34 2e 01 23 22 0e 01 15 14 1e 01 33 01 02 88 4e 4e 87 54 55 88 4e 4e 89 54 31 4b 2a 29 4c 31 31 4b 29 29 4b 31 0e 49 83 53 55 80 46 46 80 55 53 83 49 70 2b 4f 35 33 4f 2c 2c 4f 33 35 4f 2b ff ff 00 2c ff f2 02 80 02 e2 00 22 02 2a 00 00 00 03 07 f3 01 c3 00 00 ff ff 00 2c ff f2 02 80 02 e2 00 22 02 2a 00 00 00 03 07 f7 01 d8 00 00 ff ff 00 2c ff f2 02 80 02 e2 00 22 02 2a 00 00 00 03 07 f6 01 d8 00 00 ff ff 00 2c ff f2 02 80 02 e2 00 22 02 2a 00 00 00 03 07 f5 01 d6 00 00 ff ff 00 2c ff f2 02 98 03 51 00 22 02 2a 00 00 01 07 08 81 01 58 00 32 00 08 b1
                                                                                                                                              Data Ascii: ,@)aMaN&+.54>32#>54.#"3NNTUNNT1K*)L11K))K1ISUFFUSIp+O53O,,O35O+,"*,"*,"*,"*,Q"*X2
                                                                                                                                              2024-10-28 06:27:20 UTC16384INData Raw: 02 57 fd a9 02 c4 fe 95 29 00 00 02 00 2f ff ee 03 9e 02 d4 00 29 00 37 00 4c 40 0f 30 29 26 18 05 05 00 03 01 4c 10 0f 02 02 4a 4b b0 2a 50 58 40 10 00 02 04 01 03 00 02 03 69 01 01 00 00 51 00 4e 1b 40 10 00 02 04 01 03 00 02 03 69 01 01 00 00 53 00 4e 59 40 0d 2a 2a 2a 37 2a 36 20 1e 22 22 05 09 18 2b 25 0e 01 23 22 27 06 23 22 2e 01 35 34 3e 01 37 17 0e 02 15 14 1e 01 17 2e 01 35 34 3e 01 33 32 1e 01 15 14 06 07 3e 01 37 00 0e 01 15 14 16 17 3e 01 35 34 2e 01 23 03 9e 20 65 36 4a 3c 43 45 86 be 62 46 7c 51 27 34 52 2d 37 68 47 2c 2f 4a 85 56 55 82 47 37 32 22 3a 0b fe b2 48 29 51 44 4e 5d 29 49 2e 0a 0b 11 10 10 5e a9 6f 5f 97 64 16 6e 12 4c 67 3b 41 6d 49 0c 2b 6c 3d 53 83 4a 4b 83 52 3c 70 2d 04 0a 05 01 7f 2a 54 3b 46 67 1a 19 68 46 3c 53 2a 00 00
                                                                                                                                              Data Ascii: W)/)7L@0)&LJK*PX@iQN@iSNY@***7*6 ""+%#"'#".54>7.54>32>7>54.# e6J<CEbF|Q'4R-7hG,/JVUG72":H)QDN])I.^o_dnLg;AmI+l=SJKR<p-*T;FghF<S*
                                                                                                                                              2024-10-28 06:27:20 UTC15616INData Raw: 77 1d 1e 43 21 15 01 e4 fe 1c b4 07 03 5d 58 4d 4b a7 87 2b 27 06 5d 5d 04 06 ff ff 00 4a 00 00 02 04 02 f4 00 02 00 4b 00 00 00 02 00 13 ff f2 02 85 01 f3 00 26 00 2f 00 41 40 3e 17 01 04 03 1e 18 02 05 04 0a 09 02 01 00 03 4c 06 01 05 00 00 01 05 00 67 00 04 04 03 61 00 03 03 52 4d 00 01 01 02 61 00 02 02 53 02 4e 27 27 27 2f 27 2f 2c 2a 23 21 25 23 11 07 09 19 2b 24 07 21 1e 02 33 32 36 37 17 0e 01 23 22 2e 01 27 2e 01 35 34 36 37 17 0e 01 15 14 16 17 3e 02 33 32 1e 01 15 27 2e 02 23 22 0e 01 07 02 85 02 fe 8d 01 27 40 25 2b 41 14 55 25 6d 44 44 71 47 07 42 44 13 0d 45 08 0c 1d 1b 0b 46 6b 3f 48 6b 3b 74 01 1c 37 26 24 3c 25 03 e7 16 23 3b 21 24 1d 3b 33 33 37 67 44 06 41 35 1e 37 0f 21 0a 1d 0f 1a 1b 04 3e 5e 33 3f 74 4c 2e 22 37 1f 20 37 21 00 02 00
                                                                                                                                              Data Ascii: wC!]XMK+']]JK&/A@>LgaRMaSN'''/'/,*#!%#+$!3267#".'.5467>32'.#"'@%+AU%mDDqGBDEFk?Hk;t7&$<%#;!$;337gDA57!>^3?tL."7 7!
                                                                                                                                              2024-10-28 06:27:20 UTC16384INData Raw: 01 07 08 39 01 2d ff 9d 00 09 b1 01 02 b8 ff 9d b0 35 2b 00 ff ff 00 00 00 00 01 7f 03 04 00 22 03 f7 00 00 01 06 08 39 17 f5 00 09 b1 01 02 b8 ff f5 b0 35 2b 00 ff ff 00 00 00 00 01 41 03 04 00 22 03 f9 00 00 01 06 08 39 0b f5 00 09 b1 01 02 b8 ff f5 b0 35 2b 00 00 02 00 1c fe fc 02 33 01 ae 00 25 00 31 00 4b 40 48 22 01 04 05 21 01 03 04 0f 01 02 06 03 4c 08 01 05 00 04 03 05 04 69 09 01 07 00 06 02 07 06 69 00 01 00 02 01 02 65 00 03 03 00 5f 00 00 00 33 00 4e 26 26 00 00 26 31 26 30 2c 2a 00 25 00 24 24 26 23 24 25 0a 07 1b 2b 00 1e 01 15 14 07 21 22 06 15 14 16 33 32 37 17 06 23 22 2e 01 35 34 3e 01 3b 01 36 35 34 26 23 22 07 27 3e 01 33 12 16 15 14 06 23 22 26 35 34 36 33 01 7d 7b 3b 11 fe cd 2a 2f 37 2a 0e 07 0a 12 0d 3f 63 39 32 5c 3f ce 03 4f 54
                                                                                                                                              Data Ascii: 9-5+"95+A"95+3%1K@H"!Liie_3N&&&1&0,*%$$&#$%+!"327#".54>;654&#"'>3#"&5463}{;*/7*?c92\?OT
                                                                                                                                              2024-10-28 06:27:20 UTC16384INData Raw: 42 00 46 01 55 00 01 00 41 00 22 00 0c 00 4c 00 6d 00 01 00 03 00 01 00 4b 00 15 00 14 00 0c 00 04 00 03 00 05 00 06 00 4a 1b 41 52 00 1c 00 12 00 0e 00 08 00 06 00 05 00 00 00 06 00 8f 00 6a 00 58 00 03 00 03 00 17 00 9a 00 01 00 15 00 03 00 7d 00 78 00 57 00 4b 00 4a 00 43 00 3e 00 07 00 07 00 15 00 53 00 01 00 35 00 07 01 23 00 01 00 2f 00 37 01 29 01 24 00 02 00 30 00 38 00 f7 00 f1 00 a0 00 03 00 1a 00 3b 00 b6 00 ad 00 02 00 1c 00 47 01 6e 00 01 00 45 00 1c 01 5a 00 ce 00 c8 00 c4 00 04 00 42 00 46 01 55 00 01 00 41 00 22 00 0c 00 4c 00 6d 00 01 00 03 00 01 00 4b 00 15 00 14 00 0c 00 04 00 03 00 05 00 06 00 4a 59 59 59 59 4b b0 09 50 58 40 b2 48 01 02 00 06 04 06 00 04 80 00 04 02 03 04 70 00 33 13 38 13 33 38 80 0f 0e 02 02 4c 18 4b 03 17 03 02 17
                                                                                                                                              Data Ascii: BFUA"LmKJARjX}xWKJC>S5#/7)$08;GnEZBFUA"LmKJYYYYKPX@Hp3838LK


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              101192.168.2.54983013.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:19 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:19 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 479
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                              ETag: "0x8DC582B989EE75B"
                                                                                                                                              x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062719Z-r1755647c66z4xgb5rng8h32e800000003mg000000003uuz
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:19 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              102192.168.2.54982613.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:19 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:19 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 448
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                              ETag: "0x8DC582BB389F49B"
                                                                                                                                              x-ms-request-id: 174f78f2-a01e-0032-607a-281949000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062719Z-17fbfdc98bbl4n669ut4r27e0800000004900000000044y6
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:19 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              103192.168.2.54982813.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:19 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:19 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 491
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                              ETag: "0x8DC582B98B88612"
                                                                                                                                              x-ms-request-id: b6b4fe6b-401e-008c-805d-2386c2000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062719Z-17fbfdc98bbt5dtr27n1qp1eqc00000004z0000000000h4z
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:19 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              104192.168.2.54982913.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:19 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:19 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 416
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                              ETag: "0x8DC582BAEA4B445"
                                                                                                                                              x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062719Z-17fbfdc98bbp77nqf5g2c5aavs00000004bg000000001k8v
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:19 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              105192.168.2.5498253.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:19 UTC1307OUTGET /crm/pow/3.13/media/banners/pow/banner.html HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Accept: application/json, text/plain, */*
                                                                                                                                              X-System-ID: ProWeb
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Referer: https://carelink.medtronic.com/login
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
                                                                                                                                              2024-10-28 06:27:19 UTC609INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Content-Length: 457
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:19 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Vary: Origin
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:14:14 GMT
                                                                                                                                              ETag: "1c9-62371a43cf980"
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 897af4c425069108aa4e11c73221e196.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: yijamOX7I7noSv3d41_wYCAAIPHNVizJh89bpfDQN3MCs0s8Rxy0CA==
                                                                                                                                              2024-10-28 06:27:19 UTC457INData Raw: 3c 68 31 20 63 6c 61 73 73 3d 22 77 65 6c 63 6f 6d 65 2d 74 69 74 6c 65 22 3e 57 65 6c 63 6f 6d 65 20 74 6f 20 43 61 72 65 4c 69 6e 6b 3c 73 75 70 3e 26 74 72 61 64 65 3b 3c 2f 73 75 70 3e 20 43 6c 69 6e 69 63 3c 2f 68 31 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 65 6c 63 6f 6d 65 2d 74 65 78 74 22 3e 44 69 61 62 65 74 65 73 20 74 68 65 72 61 70 79 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 6f 66 74 77 61 72 65 20 66 6f 72 20 68 65 61 6c 74 68 63 61 72 65 20 70 72 6f 66 65 73 73 69 6f 6e 61 6c 73 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 65 6c 63 6f 6d 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 43 61 72 65 4c 69 6e 6b e2 84 a2 20 43 6c 69 6e 69 63 20 73 6f 66 74 77 61 72 65 20 68 65 6c 70 73 20 79 6f 75 20 6d 61 6e 61 67 65 20 70 61 74
                                                                                                                                              Data Ascii: <h1 class="welcome-title">Welcome to CareLink<sup>&trade;</sup> Clinic</h1><div class="welcome-text">Diabetes therapy management software for healthcare professionals</div><div class="welcome-description">CareLink Clinic software helps you manage pat


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              106192.168.2.5498273.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:19 UTC1324OUTGET /assets/img/countries/asset_icon_country_us.svg HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://carelink.medtronic.com/login
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
                                                                                                                                              2024-10-28 06:27:19 UTC581INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                              Content-Length: 9144
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:19 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 c420c087f7cab31cec047685621eab8e.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: hkmfxdosb6wzEUIGROVGyCRrmEmHkVyUTWCYxYR5ioZqU1PgyLLCaQ==
                                                                                                                                              2024-10-28 06:27:19 UTC9144INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 34 20 32 30 22 3e 3c 74 69 74 6c 65 3e 2d 65 2d 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 74 69 74 6c 65 3e 3c 67 20 69 64 3d 22 4c 61 79 65 72 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 32 22 3e 3c 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 2d 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 3e 3c 72 65 63 74 20 69 64 3d 22 5f 35 39 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 35 39 22 20 77 69 64 74 68 3d 22 33 34 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 72 65 63 74 20 69 64 3d 22 5f 35 38 22 20 64 61 74 61 2d 6e 61 6d 65
                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 34 20"><title>-e-United States</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect id="_59" data-name="59" width="34" height="20" fill="#fff"/><rect id="_58" data-name


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              107192.168.2.54983113.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:19 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:19 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 415
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                              x-ms-request-id: 64bb7fc7-f01e-0071-5d6f-28431c000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062719Z-r1755647c66hpt4fmfneq8rup800000001t0000000006dqv
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              108192.168.2.5498343.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:19 UTC1306OUTGET /assets/img/asset_landing.png HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://carelink.medtronic.com/login
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
                                                                                                                                              2024-10-28 06:27:20 UTC583INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 17478
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:19 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              ETag: "4446-62371a728a7c0"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 d8e49b29bad2b1e6aabfa1d3e0583648.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: rq6XePyU5aOQsmjECXxz7pcRugsZBXTcvqVHtBJlRmFhVPLlgIY4pw==
                                                                                                                                              2024-10-28 06:27:20 UTC8218INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 e2 00 00 01 b7 08 06 00 00 00 f1 48 30 e6 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 43 db 49 44 41 54 78 01 ed dd 0b 7c 5c e5 79 ef fb 67 8d e4 1b 96 ad 31 18 9b bb c6 c1 40 c0 50 8b 6c 12 c8 4e b1 c7 09 27 21 40 63 73 92 c6 6d d8 dd 16 09 4d 7b a0 29 a2 4d 1b 92 40 3d 34 84 70 7a d9 88 93 36 dd 69 ba e3 71 d2 84 90 e6 80 1c 2e 71 49 a8 c7 06 9a a6 49 b0 bc c1 40 c0 c6 a3 60 6c 6c 0b 7b 64 cb b6 6c 49 b3 f6 fb 8e 66 6c 5d 66 a4 35 33 eb be 7e df cf 67 18 69 66 49 c8 ba ac f9 cf 33 cf fb bc 86 44 9c 69 9a ad ea aa 43 00 00 7e 96 36 0c 23 2d 00 46 51 39 26 a1 ae f4 25 59 bc 29 39 c1 e1 d9
                                                                                                                                              Data Ascii: PNGIHDRH0pHYssRGBgAMAaCIDATx|\yg1@PlN'!@csmM{)M@=4pz6iq.qII@`ll{dlIfl]f53~gifI3DiC~6#-FQ9&%Y)9
                                                                                                                                              2024-10-28 06:27:20 UTC9260INData Raw: af a7 ab e8 10 5e 69 27 cd 92 c7 ef a5 70 04 38 85 20 6e 51 7c d6 9d 6d db 5e d9 79 f3 67 6e ea 98 ff c5 5b bf 21 3d 7b 7a 7b 6a f8 34 dd 54 c2 01 00 23 e9 76 95 e3 d3 54 75 5c e4 1e 71 d9 24 bd e1 da 16 01 e0 18 82 b8 05 f1 99 5f 68 55 57 6b 4a ef bf f0 fc eb f2 c9 e5 f7 cf fd bb fb 1e 39 da 77 a8 bf 9a 1d d4 b2 02 00 c0 18 85 d9 e3 c3 ed 2a 0b fa 8e 8a 2b af 9a ea 71 85 7a 6c 21 00 ef 10 c4 27 11 8f a7 e2 12 cb 77 96 bb ef a9 1f fe 7c c6 27 fe af 7b 9a ff ff 6f 6f ec 1d 1c 18 3a 2a 93 6b 15 00 00 2a d0 ed 2a 5d db 65 cb cb bf 16 39 36 20 8e 9a 74 91 e6 b0 c5 d7 a6 cc 84 00 70 04 41 7c 32 43 fd 69 f5 df 09 c7 4c ad fd fb f5 cd bf 77 dd bd 33 74 20 97 89 35 6f 7a c9 5c 21 00 00 4c e0 ed 83 22 9b b7 89 fc 7a af 38 c2 14 4b 6d 29 05 b1 21 49 0a 00 47 10 c4
                                                                                                                                              Data Ascii: ^i'p8 nQ|m^ygn[!={z{j4T#vTu\q$_hUWkJ9w*+qzl!'w|'{oo:*k**]e96 tpA|2CiLw3t 5oz\!L"z8Km)!IG


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              109192.168.2.5498323.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:19 UTC1318OUTGET /assets/img/asset_logo_medtronic_blue.svg HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://carelink.medtronic.com/login
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
                                                                                                                                              2024-10-28 06:27:20 UTC581INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                              Content-Length: 4018
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:19 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 1999b120532ef9b7707a2fd16437433e.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: 5dMDVoihBUHm_1OM60Cyp1bLmAewpVz2AslqnK2axPWjPx2yhSqBhw==
                                                                                                                                              2024-10-28 06:27:20 UTC4018INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 34 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 34 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 69 64 3d 22 47 72 6f 75 70 22 3e 0a 3c 67 20 69 64 3d 22 47 72 6f 75 70 5f 32 22 3e 0a 3c 70 61 74 68 20 69 64 3d 22 57 6f 72 64 6d 61 72 6b 22 20 64 3d 22 4d 32 32 31 2e 30 36 36 20 32 35 2e 32 34 38 31 43 32 32 31 2e 30 36 36 20 31 36 2e 39 36 34 20 32 32 37 2e 30 38 31 20 31 30 2e 34 39 36 33 20 32 33 36 2e 30 34 35 20 31 30 2e 34 39 36 33 43 32 33 38 2e 35 39 39 20 31 30 2e 34 39 36 33 20 32 34 31 2e 34 39 32 20 31 31 2e 31 32 30 32 20 32 34 33 2e 36 34
                                                                                                                                              Data Ascii: <svg width="244" height="40" viewBox="0 0 244 40" fill="none" xmlns="http://www.w3.org/2000/svg"><g id="Group"><g id="Group_2"><path id="Wordmark" d="M221.066 25.2481C221.066 16.964 227.081 10.4963 236.045 10.4963C238.599 10.4963 241.492 11.1202 243.64


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              110192.168.2.5498333.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:19 UTC1312OUTGET /assets/img/asset_icon_producer.png HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://carelink.medtronic.com/login
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
                                                                                                                                              2024-10-28 06:27:20 UTC581INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 1785
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:19 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              ETag: "6f9-62371a728a7c0"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 bc3fbc9e8250e1f8c71af81824e90826.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: AQ7Iogld3fbgW-hYHE8KhqmhJFpIeRBOirVZe-lrZ3IeZETmE3TL5Q==
                                                                                                                                              2024-10-28 06:27:20 UTC1785INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1a 00 00 00 18 08 06 00 00 00 e4 82 ed c5 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 f4 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 32 2d 63 30 30 30 20 37 39 2e 31 62 36 35 61 37 39 62 34 2c 20 32 30 32 32 2f 30 36 2f 31 33 2d 32 32 3a 30 31 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66
                                                                                                                                              Data Ascii: PNGIHDRpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              111192.168.2.54983513.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:20 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:20 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 471
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                              ETag: "0x8DC582B97E6FCDD"
                                                                                                                                              x-ms-request-id: cb602259-c01e-0046-02b2-262db9000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062720Z-17fbfdc98bbnsg5pw6rasm3q8s000000051g000000003q7f
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              112192.168.2.54983613.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:20 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:20 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 419
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                              ETag: "0x8DC582B9C710B28"
                                                                                                                                              x-ms-request-id: ba54a096-301e-0020-3719-266299000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062720Z-17fbfdc98bb6kklk3r0qwaavtw00000002ng0000000026sk
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              113192.168.2.54983813.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:20 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:20 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 477
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                              ETag: "0x8DC582BA54DCC28"
                                                                                                                                              x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062720Z-17fbfdc98bbp77nqf5g2c5aavs000000046g0000000061ty
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:20 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              114192.168.2.54983713.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:20 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:20 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 419
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                              ETag: "0x8DC582BB7F164C3"
                                                                                                                                              x-ms-request-id: a8de1b79-001e-0017-5ba3-260c3c000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062720Z-r1755647c66p58nm9wqx75pnms00000003xg000000001f7h
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              115192.168.2.54983913.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:20 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:20 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 477
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                              ETag: "0x8DC582BA48B5BDD"
                                                                                                                                              x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062720Z-17fbfdc98bb7jfvg3dxcbz5xm000000002xg000000003gx1
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:20 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              116192.168.2.5498403.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:20 UTC1289OUTGET /AvenirNextWorld-Thin.11d3c99028d235cd.ttf HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              Origin: https://carelink.medtronic.com
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                              Referer: https://carelink.medtronic.com/
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
                                                                                                                                              2024-10-28 06:27:21 UTC598INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: font/ttf
                                                                                                                                              Content-Length: 395420
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:21 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Vary: Origin
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              ETag: "6089c-62371a728a7c0"
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 b8fdbe0731ea973153de1009ba25feaa.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: UOP6qKb28_vNoq7ZFfStrywZL5AYQuTiQyUOkq2rk4oUbJMoXvGDZA==
                                                                                                                                              2024-10-28 06:27:21 UTC14212INData Raw: 00 01 00 00 00 12 01 00 00 04 00 20 44 53 49 47 da f7 3b 83 00 05 ec 30 00 00 1c 6c 47 44 45 46 55 1c 6a 7c 00 04 84 18 00 00 04 68 47 50 4f 53 ef 24 6f 6d 00 04 88 80 00 01 09 78 47 53 55 42 76 cd ba c8 00 05 91 f8 00 00 5a 38 4f 53 2f 32 97 1d e4 6b 00 00 01 a8 00 00 00 60 63 6d 61 70 be b9 d1 d2 00 00 24 54 00 00 10 32 63 76 74 20 21 fe 4a 98 00 00 43 d4 00 00 01 8a 66 70 67 6d 9e 36 1d e2 00 00 34 88 00 00 0e 15 67 61 73 70 00 08 00 1b 00 04 84 0c 00 00 00 0c 67 6c 79 66 3d 3f 3b 2e 00 00 67 b8 00 03 ab 84 68 65 61 64 17 30 dc ca 00 00 01 2c 00 00 00 36 68 68 65 61 06 c7 0e 63 00 00 01 64 00 00 00 24 68 6d 74 78 f3 1e 3d 3d 00 00 02 08 00 00 22 4a 6c 6f 63 61 0d 8d 6e 84 00 00 45 60 00 00 22 58 6d 61 78 70 0b 65 0d 60 00 00 01 88 00 00 00 20 6e 61 6d
                                                                                                                                              Data Ascii: DSIG;0lGDEFUj|hGPOS$omxGSUBvZ8OS/2k`cmap$T2cvt !JCfpgm64gaspglyf=?;.ghead0,6hheacd$hmtx=="JlocanE`"Xmaxpe` nam
                                                                                                                                              2024-10-28 06:27:21 UTC16384INData Raw: b0 01 60 2d b0 0e 2c 20 b0 00 23 42 b3 0d 0c 00 03 45 50 58 21 1b 23 21 59 2a 21 2d b0 0f 2c b1 02 02 45 b0 64 61 44 2d b0 10 2c b0 01 60 20 20 b0 0f 43 4a b0 00 50 58 20 b0 0f 23 42 59 b0 10 43 4a b0 00 52 58 20 b0 10 23 42 59 2d b0 11 2c 20 b0 10 62 66 b0 01 63 20 b8 04 00 63 8a 23 61 b0 11 43 60 20 8a 60 20 b0 11 23 42 23 2d b0 12 2c 4b 54 58 b1 04 64 44 59 24 b0 0d 65 23 78 2d b0 13 2c 4b 51 58 4b 53 58 b1 04 64 44 59 1b 21 59 24 b0 13 65 23 78 2d b0 14 2c b1 00 12 43 55 58 b1 12 12 43 b0 01 61 42 b0 11 2b 59 b0 00 43 b0 02 25 42 b1 0f 02 25 42 b1 10 02 25 42 b0 01 16 23 20 b0 03 25 50 58 b1 01 00 43 60 b0 04 25 42 8a 8a 20 8a 23 61 b0 10 2a 21 23 b0 01 61 20 8a 23 61 b0 10 2a 21 1b b1 01 00 43 60 b0 02 25 42 b0 02 25 61 b0 10 2a 21 59 b0 0f 43 47 b0
                                                                                                                                              Data Ascii: `-, #BEPX!#!Y*!-,EdaD-,` CJPX #BYCJRX #BY-, bfc c#aC` ` #B#-,KTXdDY$e#x-,KQXKSXdDY!Y$e#x-,CUXCaB+YC%B%B%B# %PXC`%B #a*!#a #a*!C`%B%a*!YCG
                                                                                                                                              2024-10-28 06:27:21 UTC16384INData Raw: 01 01 32 2b 25 15 25 35 25 15 05 02 3d fe 20 01 e0 fe 42 5c 21 e5 1e e5 21 d3 00 02 00 5d 00 ce 02 3d 01 92 00 03 00 07 00 22 40 1f 00 01 00 00 03 01 00 67 00 03 02 02 03 57 00 03 03 02 5f 00 02 03 02 4f 11 11 11 10 04 11 1a 2b 01 21 35 21 15 21 35 21 02 3d fe 20 01 e0 fe 20 01 e0 01 72 20 c4 1f 00 00 01 00 5d 00 3b 02 3d 02 23 00 06 00 06 b3 05 01 01 32 2b 01 05 35 2d 01 35 05 02 3d fe 20 01 be fe 42 01 e0 01 20 e5 21 d3 d3 21 e5 00 00 02 00 33 ff fa 01 ad 02 d4 00 23 00 2f 00 5e b5 11 01 02 00 01 4c 4b b0 27 50 58 40 1e 00 02 00 03 00 02 03 80 00 00 00 01 61 00 01 01 a5 4d 00 03 03 04 61 05 01 04 04 a0 04 4e 1b 40 1e 00 02 00 03 00 02 03 80 00 00 00 01 61 00 01 01 a5 4d 00 03 03 04 61 05 01 04 04 a3 04 4e 59 40 0d 24 24 24 2f 24 2e 25 1c 27 2b 06 11 1a
                                                                                                                                              Data Ascii: 2+%%5%= B\!!]="@gW_O+!5!!5!= r ];=#2+5-5= B !!3#/^LK'PX@aMaN@aMaNY@$$$/$.%'+
                                                                                                                                              2024-10-28 06:27:21 UTC16384INData Raw: 3e 01 35 11 33 11 14 06 07 0e 01 15 14 16 33 32 36 37 17 0e 01 23 01 70 26 17 26 20 98 83 26 65 82 58 67 28 25 67 73 27 22 22 1b 12 22 0b 0d 11 2c 18 df 14 25 19 1f 3c 1f 02 a1 7f 01 b9 fe 4c 6a 98 4c 74 42 01 b4 fe 47 71 9b 0f 26 35 1c 1b 20 0f 0c 17 0f 12 ff ff 00 5e ff ed 02 77 03 b1 00 22 00 38 00 00 00 03 07 e4 01 6d 00 00 ff ff 00 5e ff ed 02 77 03 65 00 22 00 38 00 00 00 03 07 e5 01 6c 00 00 ff ff 00 18 00 00 03 a9 03 8c 00 22 00 3a 00 00 00 03 07 df 02 19 00 00 ff ff 00 18 00 00 03 a9 03 8c 00 22 00 3a 00 00 00 03 07 e1 01 df 00 00 ff ff 00 18 00 00 03 a9 03 78 00 22 00 3a 00 00 00 03 07 d8 01 e0 00 00 ff ff 00 18 00 00 03 a9 03 8c 00 22 00 3a 00 00 00 03 07 de 01 a7 00 00 ff ff 00 0a 00 00 02 23 03 8c 00 22 00 3c 00 00 00 03 07 df 01 4f 00 00 ff
                                                                                                                                              Data Ascii: >533267#p&& &eXg(%gs'""",%<LjLtBGq&5 ^w"8m^we"8l":":x":":#"<O
                                                                                                                                              2024-10-28 06:27:21 UTC16384INData Raw: 4b 3a 6a 47 46 6a 3a 3a 6a 46 47 6a 3a 01 fd 2f 02 24 62 3f 50 7d 47 47 7d 50 4f 7d 46 11 0f 09 08 48 0e 1f 0c 0a 0d 23 13 e6 6e 40 40 6e 43 43 6f 41 41 6f 43 00 ff ff 00 3b ff f3 02 81 02 cd 00 22 02 38 00 00 00 03 07 f3 01 d7 00 00 ff ff 00 3b ff 56 02 81 02 73 00 22 02 38 00 00 00 03 07 c3 01 4a 00 00 ff ff 00 3b ff f3 02 81 02 cd 00 22 02 38 00 00 00 03 07 f2 01 da 00 00 ff ff 00 3b ff f3 02 81 03 01 00 22 02 38 00 00 01 07 07 bf 01 54 00 1e 00 08 b1 02 01 b0 1e b0 35 2b ff ff 00 3b ff f3 02 81 02 a8 00 22 02 38 00 00 00 03 07 f9 01 d5 00 00 ff ff 00 3b ff f3 02 5c 02 cd 00 22 02 2a 00 00 00 03 07 f4 01 e3 00 00 ff ff 00 3b ff f3 02 5c 02 8e 00 22 02 2a 00 00 00 03 07 fa 01 c3 00 00 00 03 00 37 ff f2 02 5c 02 1c 00 19 00 24 00 2f 00 3d 40 3a 0e 01 02
                                                                                                                                              Data Ascii: K:jGFj::jFGj:/$b?P}GG}PO}FH#n@@nCCoAAoC;"8;Vs"8J;"8;"8T5+;"8;\"*;\"*7\$/=@:
                                                                                                                                              2024-10-28 06:27:21 UTC1820INData Raw: 11 21 15 14 0e 01 23 22 27 37 16 33 32 3e 01 3d 01 21 11 33 07 02 75 33 49 fe b3 26 5e 53 1d 14 06 19 0e 46 50 20 01 97 52 3d b6 b6 02 a3 89 b8 ec 7d 06 21 05 74 e0 b0 a5 fd 5e d8 00 01 00 50 ff 30 02 b0 02 c4 00 19 00 6f 40 0a 02 01 00 01 01 01 08 00 02 4c 4b b0 27 50 58 40 22 00 05 00 02 07 05 02 67 00 00 09 01 08 00 08 65 06 01 04 04 4b 4d 00 07 07 01 5f 03 01 01 01 4c 01 4e 1b 40 22 06 01 04 05 04 85 00 05 00 02 07 05 02 67 00 00 09 01 08 00 08 65 00 07 07 01 5f 03 01 01 01 4e 01 4e 59 40 11 00 00 00 19 00 18 11 11 11 11 11 11 13 23 0a 09 1e 2b 04 27 37 16 33 32 36 3d 01 23 11 21 11 23 11 33 11 21 11 33 11 33 15 14 06 23 01 e9 1e 08 1e 1a 45 3d 53 fe 3b 25 25 01 c5 25 51 5a 48 d0 08 1e 07 5e 49 0a 01 5e fe a2 02 c4 fe bb 01 45 fd 5e 2a 68 60 00 01 00
                                                                                                                                              Data Ascii: !#"'732>=!3u3I&^SFP R=}!t^P0o@LK'PX@"geKM_LN@"ge_NNY@#+'7326=#!#3!33#E=S;%%%QZH^I^E^*h`
                                                                                                                                              2024-10-28 06:27:22 UTC16384INData Raw: e2 e6 52 5a 49 d0 08 1e 07 5b 4c 0a 01 57 fe a9 01 74 01 50 fe cb 01 35 fe af fe af 2a 6a 5e 00 00 01 00 1d 00 00 02 40 02 c4 00 11 00 53 40 0a 08 01 02 03 11 01 00 01 02 4c 4b b0 27 50 58 40 17 05 01 02 06 01 01 00 02 01 67 04 01 03 03 4b 4d 07 01 00 00 4c 00 4e 1b 40 17 04 01 03 02 03 85 05 01 02 06 01 01 00 02 01 67 07 01 00 00 4e 00 4e 59 40 0b 11 11 11 12 11 11 11 10 08 09 1e 2b 33 23 13 23 35 33 03 33 1b 01 33 03 33 15 23 13 23 03 4a 2d f2 ab ac db 2d cd cc 2b d8 ae ae f2 2e e4 01 65 1b 01 44 fe cb 01 35 fe bc 1b fe 9b 01 57 00 00 01 00 44 ff 4a 02 9f 02 d8 00 19 00 4f b6 0c 0b 02 03 02 01 4c 4b b0 27 50 58 40 1a 00 04 00 04 86 00 02 02 01 61 00 01 01 50 4d 00 03 03 00 61 00 00 00 4c 00 4e 1b 40 18 00 04 00 04 86 00 01 00 02 03 01 02 69 00 03 03 00
                                                                                                                                              Data Ascii: RZI[LWtP5*j^@S@LK'PX@gKMLN@gNNY@+3##53333##J--+.eD5WDJOLK'PX@aPMaLN@i
                                                                                                                                              2024-10-28 06:27:22 UTC16384INData Raw: 00 01 03 4c 00 04 00 03 02 04 03 69 00 02 00 01 00 02 01 69 00 00 05 05 00 59 00 00 00 05 61 06 01 05 00 05 51 00 00 00 2e 00 2d 24 26 21 25 25 07 07 1b 2b 16 26 27 37 1e 01 33 32 3e 01 35 34 26 2b 01 35 33 32 3e 01 35 34 2e 01 23 22 06 07 27 36 33 32 1e 01 15 14 0e 01 07 15 1e 01 15 14 0e 01 23 b1 6c 27 18 23 5f 37 37 56 30 72 6f 38 36 3d 5b 32 29 49 30 32 4f 22 15 4b 6e 3b 59 31 23 41 2b 54 55 39 67 42 f0 2c 2a 1b 27 2a 28 4b 31 52 55 21 25 45 2f 28 3e 23 1c 1e 1a 3f 2a 4c 31 27 43 30 0a 02 12 5e 4a 3b 5a 31 ff ff 00 5c ff f3 01 de 01 cf 00 02 00 58 00 00 ff ff 00 5c ff f3 01 de 02 ba 00 22 00 58 00 00 00 03 08 69 01 1c 00 00 ff ff 00 5c ff f3 01 de 02 c4 00 22 00 58 00 00 00 03 07 b5 00 f7 00 00 ff ff 00 63 00 00 01 be 02 f4 00 02 00 4e 00 00 00 01 00
                                                                                                                                              Data Ascii: LiiYaQ.-$&!%%+&'732>54&+532>54.#"'632#l'#_77V0ro86=[2)I02O"Kn;Y1#A+TU9gB,*'*(K1RU!%E/(>#?*L1'C0^J;Z1\X\"Xi\"XcN
                                                                                                                                              2024-10-28 06:27:22 UTC16384INData Raw: 4d 41 1d 28 20 07 1e 2e 20 35 51 2d 25 44 2c 1c 26 34 60 3e 36 38 08 33 33 33 4e 2c 29 1e e9 38 35 38 3c 07 09 21 0a 08 24 44 2e 2b 40 23 03 24 59 30 39 58 31 0f 22 0e 28 4a 2f 32 57 22 23 00 00 02 00 27 fe fc 02 48 01 92 00 34 00 43 00 44 40 41 43 38 30 23 20 0a 06 00 05 14 01 02 01 15 01 03 02 03 4c 00 04 00 05 00 04 05 69 00 02 00 03 02 03 65 06 01 00 00 01 5f 00 01 01 33 01 4e 01 00 40 3e 2a 28 19 17 12 10 08 04 00 34 01 32 07 07 16 2b 25 32 15 14 06 2b 01 22 2e 01 27 0e 02 15 14 16 33 32 36 37 17 0e 01 23 22 2e 01 35 34 3e 01 37 2e 01 27 36 37 3e 02 33 32 1e 01 15 14 06 07 1e 01 3b 01 01 1e 01 17 3e 01 35 34 2e 01 23 22 0e 01 07 02 34 14 09 0b 57 39 44 42 1b 44 4e 25 53 48 1a 2d 19 07 1c 2f 1d 3a 56 2f 2b 55 45 2d 4d 2b 05 04 14 44 56 2b 31 4b 2a 57
                                                                                                                                              Data Ascii: MA( . 5Q-%D,&4`>68333N,)858<!$D.+@#$Y09X1"(J/2W"#'H4CD@AC80# Lie_3N@>*(42+%2+".'3267#".54>7.'67>32;>54.#"4W9DBDN%SH-/:V/+UE-M+DV+1K*W
                                                                                                                                              2024-10-28 06:27:22 UTC16384INData Raw: 3e 09 14 0c 12 18 11 0d 08 0c 0d 49 fe 48 00 03 00 45 ff eb 02 74 02 d8 00 28 00 39 00 45 00 98 40 11 13 01 05 04 3f 26 10 02 04 06 07 28 01 00 06 03 4c 4b b0 27 50 58 40 33 08 01 05 04 02 04 05 02 80 00 02 01 04 02 01 7e 00 01 07 04 01 07 7e 00 07 06 04 07 06 7e 00 04 04 03 61 00 03 03 41 4d 00 06 06 00 62 00 00 00 42 00 4e 1b 40 31 08 01 05 04 02 04 05 02 80 00 02 01 04 02 01 7e 00 01 07 04 01 07 7e 00 07 06 04 07 06 7e 00 03 00 04 05 03 04 69 00 06 06 00 62 00 00 00 45 00 4e 59 40 13 29 29 43 41 3d 3b 29 39 29 38 32 30 26 28 25 24 09 08 1a 2b 05 26 27 0e 01 23 22 26 35 34 3e 01 33 32 1e 01 17 3e 01 37 0e 01 23 22 2e 01 35 34 3e 01 33 32 1e 01 15 14 0e 01 07 16 17 02 36 37 36 35 34 2e 01 23 22 0e 01 15 14 1e 01 33 06 16 33 32 36 37 2e 01 23 22 06 15 02
                                                                                                                                              Data Ascii: >IHEt(9E@?&(LK'PX@3~~~aAMbBN@1~~~ibENY@))CA=;)9)820&(%$+&'#"&54>32>7#".54>3267654.#"33267.#"


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              117192.168.2.5498413.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:21 UTC1307OUTGET /assets/img/asset_icon_rep.png HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://carelink.medtronic.com/login
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
                                                                                                                                              2024-10-28 06:27:21 UTC582INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 6313
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:21 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              ETag: "18a9-62371a728a7c0"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 43f36fe628062371b0e7725538b714ac.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: UmA9z8aVrgpOvzhbS3CpfJMkLKFhhZJJcgZr7DBJPSQBQzler9i9cQ==
                                                                                                                                              2024-10-28 06:27:21 UTC6313INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4b 00 00 00 40 08 06 00 00 00 52 89 8a 29 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 f4 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 32 2d 63 30 30 30 20 37 39 2e 31 62 36 35 61 37 39 62 34 2c 20 32 30 32 32 2f 30 36 2f 31 33 2d 32 32 3a 30 31 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66
                                                                                                                                              Data Ascii: PNGIHDRK@R)pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              118192.168.2.5498423.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:21 UTC1307OUTGET /assets/img/asset_icon_set.png HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://carelink.medtronic.com/login
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
                                                                                                                                              2024-10-28 06:27:21 UTC582INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 5623
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:21 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              ETag: "15f7-62371a728a7c0"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 e55274da052307318a32780a619519d2.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: XDG0XwXhyJ8OaAqSVRfHHLg8KcdYC1QTzjQDgKkTiC_Eoz0ecJacOA==
                                                                                                                                              2024-10-28 06:27:21 UTC5623INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 23 00 00 00 5f 08 06 00 00 00 62 39 7e e3 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 f4 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 32 2d 63 30 30 30 20 37 39 2e 31 62 36 35 61 37 39 62 34 2c 20 32 30 32 32 2f 30 36 2f 31 33 2d 32 32 3a 30 31 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66
                                                                                                                                              Data Ascii: PNGIHDR#_b9~pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              119192.168.2.5498443.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:21 UTC1311OUTGET /assets/img/asset_icon_ce_mark.png HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://carelink.medtronic.com/login
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
                                                                                                                                              2024-10-28 06:27:21 UTC581INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 3076
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:21 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              ETag: "c04-62371a728a7c0"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 03e2d5ba2dd06b88c06c75c722d844d2.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: DS5Ng18yoqaptriYIMSekajuHXZ3mXbkN9qMFashJpGpRAYYfRG7Qg==
                                                                                                                                              2024-10-28 06:27:21 UTC3076INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 21 00 00 00 18 08 06 00 00 00 74 91 94 0a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 f4 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 32 2d 63 30 30 30 20 37 39 2e 31 62 36 35 61 37 39 62 34 2c 20 32 30 32 32 2f 30 36 2f 31 33 2d 32 32 3a 30 31 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66
                                                                                                                                              Data Ascii: PNGIHDR!tpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              120192.168.2.5498433.165.113.804432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:21 UTC1324OUTGET /assets/img/countries/asset_icon_country_pr.svg HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://carelink.medtronic.com/login
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
                                                                                                                                              2024-10-28 06:27:21 UTC557INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                              Content-Length: 637
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:21 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 d8e49b29bad2b1e6aabfa1d3e0583648.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: CDG50-P3
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: JE1bbIptC_XbxE4D2FQ_bCXBv_KQOBZzTY3kk_b6-DfnFZ9wExoqNg==
                                                                                                                                              2024-10-28 06:27:21 UTC637INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 34 2e 30 32 20 32 30 2e 30 33 22 3e 3c 74 69 74 6c 65 3e 2d 65 2d 50 75 65 72 74 6f 20 52 69 63 6f 3c 2f 74 69 74 6c 65 3e 3c 67 20 69 64 3d 22 4c 61 79 65 72 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 32 22 3e 3c 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 2d 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 3e 3c 72 65 63 74 20 78 3d 22 30 2e 30 32 22 20 79 3d 22 30 2e 30 31 22 20 77 69 64 74 68 3d 22 33 34 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 66 69 6c 6c 3d 22 23 64 32 32 65 33 66 22 2f 3e 3c 72 65 63 74 20 78 3d 22 30 2e 30 32 22 20 79 3d 22 34 2e 30 31 22
                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 34.02 20.03"><title>-e-Puerto Rico</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect x="0.02" y="0.01" width="34" height="20" fill="#d22e3f"/><rect x="0.02" y="4.01"


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              121192.168.2.54984818.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:21 UTC1072OUTGET /crm/pow/3.13/media/banners/pow/banner.html HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
                                                                                                                                              2024-10-28 06:27:21 UTC609INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                              Content-Length: 457
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:21 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Vary: Origin
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:14:14 GMT
                                                                                                                                              ETag: "1c9-62371a43cf980"
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              Via: 1.1 018ffb575888f1c9ec960e3e977c042e.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: 3Soshz10CnarRDGSoV1kmGOFdWnTFIOK6O-a8WJB2-LlmouY5buWjA==
                                                                                                                                              2024-10-28 06:27:21 UTC457INData Raw: 3c 68 31 20 63 6c 61 73 73 3d 22 77 65 6c 63 6f 6d 65 2d 74 69 74 6c 65 22 3e 57 65 6c 63 6f 6d 65 20 74 6f 20 43 61 72 65 4c 69 6e 6b 3c 73 75 70 3e 26 74 72 61 64 65 3b 3c 2f 73 75 70 3e 20 43 6c 69 6e 69 63 3c 2f 68 31 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 65 6c 63 6f 6d 65 2d 74 65 78 74 22 3e 44 69 61 62 65 74 65 73 20 74 68 65 72 61 70 79 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 6f 66 74 77 61 72 65 20 66 6f 72 20 68 65 61 6c 74 68 63 61 72 65 20 70 72 6f 66 65 73 73 69 6f 6e 61 6c 73 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 65 6c 63 6f 6d 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 43 61 72 65 4c 69 6e 6b e2 84 a2 20 43 6c 69 6e 69 63 20 73 6f 66 74 77 61 72 65 20 68 65 6c 70 73 20 79 6f 75 20 6d 61 6e 61 67 65 20 70 61 74
                                                                                                                                              Data Ascii: <h1 class="welcome-title">Welcome to CareLink<sup>&trade;</sup> Clinic</h1><div class="welcome-text">Diabetes therapy management software for healthcare professionals</div><div class="welcome-description">CareLink Clinic software helps you manage pat


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              122192.168.2.54984918.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:21 UTC1076OUTGET /assets/img/countries/asset_icon_country_us.svg HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
                                                                                                                                              2024-10-28 06:27:21 UTC588INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                              Content-Length: 9144
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:19 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 3f3b012fad703fdac0f14efdb7b78b6e.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: lMl5WF3u4cVvxjNAMr5DeuWPRhPljW6m7yfORMmBewHGpACnH5R8aQ==
                                                                                                                                              Age: 2
                                                                                                                                              2024-10-28 06:27:21 UTC9144INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 34 20 32 30 22 3e 3c 74 69 74 6c 65 3e 2d 65 2d 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 74 69 74 6c 65 3e 3c 67 20 69 64 3d 22 4c 61 79 65 72 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 32 22 3e 3c 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 2d 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 3e 3c 72 65 63 74 20 69 64 3d 22 5f 35 39 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 35 39 22 20 77 69 64 74 68 3d 22 33 34 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 3c 72 65 63 74 20 69 64 3d 22 5f 35 38 22 20 64 61 74 61 2d 6e 61 6d 65
                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 34 20"><title>-e-United States</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect id="_59" data-name="59" width="34" height="20" fill="#fff"/><rect id="_58" data-name


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              123192.168.2.54984518.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:21 UTC1064OUTGET /assets/img/asset_icon_producer.png HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
                                                                                                                                              2024-10-28 06:27:21 UTC588INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 1785
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:19 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              ETag: "6f9-62371a728a7c0"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 2af4ee189e50805a67bd62bbd51ad0dc.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: d8pcmRp_R-Er04w8kr0qui30VMgk6NwSzV9U3GocaU-sxE9r9SataA==
                                                                                                                                              Age: 2
                                                                                                                                              2024-10-28 06:27:21 UTC1785INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1a 00 00 00 18 08 06 00 00 00 e4 82 ed c5 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 f4 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 32 2d 63 30 30 30 20 37 39 2e 31 62 36 35 61 37 39 62 34 2c 20 32 30 32 32 2f 30 36 2f 31 33 2d 32 32 3a 30 31 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66
                                                                                                                                              Data Ascii: PNGIHDRpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              124192.168.2.54984718.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:21 UTC1070OUTGET /assets/img/asset_logo_medtronic_blue.svg HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
                                                                                                                                              2024-10-28 06:27:21 UTC588INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                              Content-Length: 4018
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:19 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 80a51c83bb9479e2a3aa1ea59b366458.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: aanqmnCWwZG29Ca1JeTxypd8AaekXqpYrSko_THh5Rknau0j7NDXyw==
                                                                                                                                              Age: 1
                                                                                                                                              2024-10-28 06:27:21 UTC4018INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 34 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 34 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 69 64 3d 22 47 72 6f 75 70 22 3e 0a 3c 67 20 69 64 3d 22 47 72 6f 75 70 5f 32 22 3e 0a 3c 70 61 74 68 20 69 64 3d 22 57 6f 72 64 6d 61 72 6b 22 20 64 3d 22 4d 32 32 31 2e 30 36 36 20 32 35 2e 32 34 38 31 43 32 32 31 2e 30 36 36 20 31 36 2e 39 36 34 20 32 32 37 2e 30 38 31 20 31 30 2e 34 39 36 33 20 32 33 36 2e 30 34 35 20 31 30 2e 34 39 36 33 43 32 33 38 2e 35 39 39 20 31 30 2e 34 39 36 33 20 32 34 31 2e 34 39 32 20 31 31 2e 31 32 30 32 20 32 34 33 2e 36 34
                                                                                                                                              Data Ascii: <svg width="244" height="40" viewBox="0 0 244 40" fill="none" xmlns="http://www.w3.org/2000/svg"><g id="Group"><g id="Group_2"><path id="Wordmark" d="M221.066 25.2481C221.066 16.964 227.081 10.4963 236.045 10.4963C238.599 10.4963 241.492 11.1202 243.64


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              125192.168.2.54984618.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:21 UTC1058OUTGET /assets/img/asset_landing.png HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
                                                                                                                                              2024-10-28 06:27:21 UTC590INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 17478
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:19 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              ETag: "4446-62371a728a7c0"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 21c2c1b3872c539a34b64bcf45f4054c.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: F1hQ2D_fltseZV84RJwWLO9OcECMXrt8vh9hhbg5-fuMkH5pI7lH4A==
                                                                                                                                              Age: 1
                                                                                                                                              2024-10-28 06:27:21 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 e2 00 00 01 b7 08 06 00 00 00 f1 48 30 e6 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 43 db 49 44 41 54 78 01 ed dd 0b 7c 5c e5 79 ef fb 67 8d e4 1b 96 ad 31 18 9b bb c6 c1 40 c0 50 8b 6c 12 c8 4e b1 c7 09 27 21 40 63 73 92 c6 6d d8 dd 16 09 4d 7b a0 29 a2 4d 1b 92 40 3d 34 84 70 7a d9 88 93 36 dd 69 ba e3 71 d2 84 90 e6 80 1c 2e 71 49 a8 c7 06 9a a6 49 b0 bc c1 40 c0 c6 a3 60 6c 6c 0b 7b 64 cb b6 6c 49 b3 f6 fb 8e 66 6c 5d 66 a4 35 33 eb be 7e df cf 67 18 69 66 49 c8 ba ac f9 cf 33 cf fb bc 86 44 9c 69 9a ad ea aa 43 00 00 7e 96 36 0c 23 2d 00 46 51 39 26 a1 ae f4 25 59 bc 29 39 c1 e1 d9
                                                                                                                                              Data Ascii: PNGIHDRH0pHYssRGBgAMAaCIDATx|\yg1@PlN'!@csmM{)M@=4pz6iq.qII@`ll{dlIfl]f53~gifI3DiC~6#-FQ9&%Y)9
                                                                                                                                              2024-10-28 06:27:21 UTC1094INData Raw: 01 d9 df 7b 44 dc d0 ac ab 2f c5 2a 79 97 ae ca e8 ea 8c f8 9c aa fa ea af d1 ca 94 90 b0 54 c3 ab d9 ee de 8d 57 3a 38 47 20 0c f4 ba 0b 57 cf 11 ba f5 44 bd 1a d9 ae ce b5 59 dd 32 a8 42 b8 9e 86 42 f5 1b 08 01 3b 2b e2 49 99 a4 cf f4 e0 c1 83 bf 33 34 34 74 91 d4 41 05 8b de 78 3c 1e b8 b1 7a 07 0e 1c 58 2d 75 9a 32 65 ca c6 a6 a6 a6 4c a5 fb 37 bf 2e 77 0c 0e 89 db f4 0e 9e 6b 1a a6 4a 87 7a a0 e8 34 86 7c 3d ea 2a 69 f1 b8 8c 84 8b 0e 0d b7 4f 72 4c 52 9c 97 14 0b bd e8 76 fc ad d4 a3 a1 a1 e1 57 b3 67 cf fe 9e c0 35 87 0e 1d ba 76 70 70 f0 4a f1 50 73 73 f3 ff 1b 8b c5 ac bc a6 d8 e9 d6 8e bb 85 56 40 53 55 bf f3 93 ae f3 00 10 50 b6 05 71 bd 81 88 ba 4a 4d 74 cc f6 ed db f5 26 23 0f 48 7d 32 73 e6 cc 49 49 c0 6c db b6 2d 29 f5 cf 6c 4e cf 9a 35 2b
                                                                                                                                              Data Ascii: {D/*yTW:8G WDY2BB;+I344tAx<zX-u2eL7.wkJz4|=*iOrLRvWg5vppJPssV@SUPqJMt&#H}2sIIl-)lN5+


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              126192.168.2.54985013.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:21 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:21 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 419
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                              ETag: "0x8DC582B9FF95F80"
                                                                                                                                              x-ms-request-id: 57638fd1-a01e-0053-7b67-288603000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062721Z-r1755647c66z67vn9nc21z11a8000000045g0000000003r4
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              127192.168.2.54985113.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:21 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:21 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 472
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                              ETag: "0x8DC582BB650C2EC"
                                                                                                                                              x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062721Z-r1755647c66ss75qkr31zpy1kc00000004900000000042ge
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              128192.168.2.54985313.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:21 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:21 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 485
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                              ETag: "0x8DC582BB9769355"
                                                                                                                                              x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062721Z-r1755647c6688lj6g0wg0rqr1400000004y0000000000yf5
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:21 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              129192.168.2.54985213.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:21 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:21 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 468
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                              ETag: "0x8DC582BB3EAF226"
                                                                                                                                              x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062721Z-r1755647c668pfkhys7b5xnv2n000000057g000000002n6r
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:22 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              130192.168.2.54985413.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:21 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:21 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 411
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                              ETag: "0x8DC582B989AF051"
                                                                                                                                              x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062721Z-17fbfdc98bb9cv5m0pampz446s0000000410000000004brg
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:22 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              131192.168.2.54985513.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:22 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:22 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 470
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                              ETag: "0x8DC582BBB181F65"
                                                                                                                                              x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062722Z-r1755647c66x7vzx9armv8e3cw000000068g000000003z81
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:22 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              132192.168.2.54985613.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:22 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:22 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 502
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                              ETag: "0x8DC582BB6A0D312"
                                                                                                                                              x-ms-request-id: a363c0e5-301e-003f-5298-25266f000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062722Z-17fbfdc98bb6kklk3r0qwaavtw00000002rg000000000t8c
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:23 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              133192.168.2.54985813.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:22 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:22 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 407
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                              ETag: "0x8DC582B9D30478D"
                                                                                                                                              x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062722Z-r1755647c666s72wx0z5rz6s6000000005kg000000006q53
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:23 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              134192.168.2.54985713.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:22 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:22 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 427
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                              ETag: "0x8DC582BB556A907"
                                                                                                                                              x-ms-request-id: ca6c0e2f-901e-008f-5413-2667a6000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062722Z-17fbfdc98bbgnnfwq36myy7z0g000000054g00000000660a
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:23 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              135192.168.2.54985913.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:22 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:22 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 474
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                              ETag: "0x8DC582BB3F48DAE"
                                                                                                                                              x-ms-request-id: e1f530e8-401e-0083-4fa6-26075c000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062722Z-17fbfdc98bbtwz55a8v24wfkdw00000005t0000000003uud
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:23 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              136192.168.2.54986018.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:22 UTC1063OUTGET /assets/img/asset_icon_ce_mark.png HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
                                                                                                                                              2024-10-28 06:27:23 UTC588INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 3076
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:21 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              ETag: "c04-62371a728a7c0"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 11e35514d631a9a9566fd489de935c06.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: _xJLjkTZD32X4mIDCKNYVNhCt6GomYyRAbg7FauiRZDnKqxHrnSh9Q==
                                                                                                                                              Age: 2
                                                                                                                                              2024-10-28 06:27:23 UTC3076INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 21 00 00 00 18 08 06 00 00 00 74 91 94 0a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 f4 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 32 2d 63 30 30 30 20 37 39 2e 31 62 36 35 61 37 39 62 34 2c 20 32 30 32 32 2f 30 36 2f 31 33 2d 32 32 3a 30 31 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66
                                                                                                                                              Data Ascii: PNGIHDR!tpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              137192.168.2.54986218.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:22 UTC1059OUTGET /assets/img/asset_icon_rep.png HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
                                                                                                                                              2024-10-28 06:27:23 UTC589INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 6313
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:21 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              ETag: "18a9-62371a728a7c0"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 666eddda46892ed48d8d771b6142ac24.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: caPrn0wQumY2abTQTc45T0diyIHUFg2ySsGU9pmvEdutVtgXclY8Yw==
                                                                                                                                              Age: 2
                                                                                                                                              2024-10-28 06:27:23 UTC6313INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4b 00 00 00 40 08 06 00 00 00 52 89 8a 29 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 f4 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 32 2d 63 30 30 30 20 37 39 2e 31 62 36 35 61 37 39 62 34 2c 20 32 30 32 32 2f 30 36 2f 31 33 2d 32 32 3a 30 31 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66
                                                                                                                                              Data Ascii: PNGIHDRK@R)pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              138192.168.2.54986118.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:22 UTC1059OUTGET /assets/img/asset_icon_set.png HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
                                                                                                                                              2024-10-28 06:27:23 UTC589INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: image/png
                                                                                                                                              Content-Length: 5623
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:21 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              ETag: "15f7-62371a728a7c0"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 21c2c1b3872c539a34b64bcf45f4054c.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: j4nfVZoEzVzcayKmyXo4cPSHi1uAfxq8l5k5cudzyMH9Xf-oMfCwaQ==
                                                                                                                                              Age: 2
                                                                                                                                              2024-10-28 06:27:23 UTC5623INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 23 00 00 00 5f 08 06 00 00 00 62 39 7e e3 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 f4 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 32 2d 63 30 30 30 20 37 39 2e 31 62 36 35 61 37 39 62 34 2c 20 32 30 32 32 2f 30 36 2f 31 33 2d 32 32 3a 30 31 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66
                                                                                                                                              Data Ascii: PNGIHDR#_b9~pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              139192.168.2.54986318.66.102.914432696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:23 UTC1076OUTGET /assets/img/countries/asset_icon_country_pr.svg HTTP/1.1
                                                                                                                                              Host: carelink.medtronic.com
                                                                                                                                              Connection: keep-alive
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: */*
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              Cookie: mp_d2e3e572ae62dd684bfb01d825324752_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24device_id%22%3A%20%22192d1ceb20e6160-07b96be80762fb-26031e51-140000-192d1ceb20e6161%22%2C%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%2C%22__mps%22%3A%20%7B%7D%2C%22__mpso%22%3A%20%7B%22%24initial_referrer%22%3A%20%22%24direct%22%2C%22%24initial_referring_domain%22%3A%20%22%24direct%22%7D%2C%22__mpus%22%3A%20%7B%7D%2C%22__mpa%22%3A%20%7B%7D%2C%22__mpu%22%3A%20%7B%7D%2C%22__mpr%22%3A%20%5B%5D%2C%22__mpap%22%3A%20%5B%5D%2C%22AppType%22%3A%20%22POW%22%7D
                                                                                                                                              2024-10-28 06:27:23 UTC564INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                              Content-Length: 637
                                                                                                                                              Connection: close
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:21 GMT
                                                                                                                                              Server: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
                                                                                                                                              Access-Control-Allow-Headers: X-System-ID, Content-Type, authorization
                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 22:15:03 GMT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              Via: 1.1 1f0db25765b79d244ad1fa2184395c12.cloudfront.net (CloudFront)
                                                                                                                                              X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                              X-Amz-Cf-Id: Q3bjWJqSQXFyu3RF1K50BDYEl6grKkFGZ3NDzvrTsEugrLea-lGLdA==
                                                                                                                                              Age: 2
                                                                                                                                              2024-10-28 06:27:23 UTC637INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 34 2e 30 32 20 32 30 2e 30 33 22 3e 3c 74 69 74 6c 65 3e 2d 65 2d 50 75 65 72 74 6f 20 52 69 63 6f 3c 2f 74 69 74 6c 65 3e 3c 67 20 69 64 3d 22 4c 61 79 65 72 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 32 22 3e 3c 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 2d 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 3e 3c 72 65 63 74 20 78 3d 22 30 2e 30 32 22 20 79 3d 22 30 2e 30 31 22 20 77 69 64 74 68 3d 22 33 34 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 66 69 6c 6c 3d 22 23 64 32 32 65 33 66 22 2f 3e 3c 72 65 63 74 20 78 3d 22 30 2e 30 32 22 20 79 3d 22 34 2e 30 31 22
                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 34.02 20.03"><title>-e-Puerto Rico</title><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><rect x="0.02" y="0.01" width="34" height="20" fill="#d22e3f"/><rect x="0.02" y="4.01"


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              140192.168.2.54986413.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:23 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:23 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 408
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                              ETag: "0x8DC582BB9B6040B"
                                                                                                                                              x-ms-request-id: 2ac474a9-a01e-0098-14a3-268556000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062723Z-17fbfdc98bb2cvg4m0cmab3ecw00000003a00000000050t9
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:23 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              141192.168.2.54986713.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:23 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:23 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 472
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                              ETag: "0x8DC582B91EAD002"
                                                                                                                                              x-ms-request-id: e1f5471d-e01e-0051-4f6c-2784b2000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062723Z-17fbfdc98bbjwdgn5g1mr5hcxn00000002m0000000002n5k
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              142192.168.2.54986513.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:23 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:23 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 469
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                              ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                              x-ms-request-id: 04de2316-001e-0082-3987-285880000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062723Z-17fbfdc98bb8mkvjfkt54wa53800000002r0000000000cuz
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:23 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              143192.168.2.54986813.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:23 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:23 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 432
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                              ETag: "0x8DC582BAABA2A10"
                                                                                                                                              x-ms-request-id: 0f0be25c-301e-006e-4493-28f018000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062723Z-17fbfdc98bbgm62892kdp1w19800000003sg0000000033wq
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:23 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              144192.168.2.54986613.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:23 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:23 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 416
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                              ETag: "0x8DC582BB5284CCE"
                                                                                                                                              x-ms-request-id: 321a447c-801e-002a-4da3-2631dc000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062723Z-r1755647c666sbmsukk894ba7n00000002a000000000641t
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:23 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              145192.168.2.54987113.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:24 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:24 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 475
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                              ETag: "0x8DC582BBA740822"
                                                                                                                                              x-ms-request-id: cf3643bb-401e-0078-69a3-264d34000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062724Z-r1755647c66qg7mpa8m0fzcvy000000005t00000000052cn
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:24 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              146192.168.2.54987213.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:24 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:24 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 427
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                              ETag: "0x8DC582BB464F255"
                                                                                                                                              x-ms-request-id: ea95fade-601e-003e-6b5d-233248000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062724Z-17fbfdc98bblfj7gw4f18guu280000000660000000001dct
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              147192.168.2.54987513.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:24 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:24 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 472
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                              ETag: "0x8DC582B984BF177"
                                                                                                                                              x-ms-request-id: 610ea227-401e-00ac-206b-230a97000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062724Z-17fbfdc98bbtwz55a8v24wfkdw00000005r0000000004qdb
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              148192.168.2.54987313.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:24 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:24 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 474
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                              ETag: "0x8DC582BA4037B0D"
                                                                                                                                              x-ms-request-id: ea5c4bf4-701e-000d-56e3-256de3000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062724Z-r1755647c66p58nm9wqx75pnms00000003y0000000000wsa
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:24 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                              149192.168.2.54987413.107.253.45443
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-10-28 06:27:24 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                              2024-10-28 06:27:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                              Date: Mon, 28 Oct 2024 06:27:24 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 419
                                                                                                                                              Connection: close
                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                              ETag: "0x8DC582BA6CF78C8"
                                                                                                                                              x-ms-request-id: 1e9fcc98-901e-002a-0dae-267a27000000
                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                              x-azure-ref: 20241028T062724Z-r1755647c665dwkwce4e7gadz000000005bg000000007qrk
                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-10-28 06:27:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                              Click to jump to process

                                                                                                                                              Click to jump to process

                                                                                                                                              Click to jump to process

                                                                                                                                              Target ID:0
                                                                                                                                              Start time:02:26:47
                                                                                                                                              Start date:28/10/2024
                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:2
                                                                                                                                              Start time:02:26:50
                                                                                                                                              Start date:28/10/2024
                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1964,i,16775123591752237395,8968392138628574483,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:3
                                                                                                                                              Start time:02:26:51
                                                                                                                                              Start date:28/10/2024
                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://carelink.medtronic.com"
                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:true

                                                                                                                                              No disassembly