Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.googleadservices.com/pagead/aclk?nis=4&sa=L&ai=CKWNkb-08Z__nKfCfid4PrrvMQJGv_Lh79O-nhrsTv96llo8OEAEg4-6FJWDJhv-H8KPsEqABn_rLoSjIAQKoAwHIA8kEqgSqAk_QxkBOweRWEB22S3dXqzCqF0MqOtsv6fVO71LduVEQKyakk8L69wUHZEgrIy-TpocQ6AfIO3NcsGxUiLuyrFFV9szsplEuyifHxFeaGzQ5Y3RDi0-VuibSjRyeG6LZdYFW3SOfLltdJAre

Overview

General Information

Sample URL:https://www.googleadservices.com/pagead/aclk?nis=4&sa=L&ai=CKWNkb-08Z__nKfCfid4PrrvMQJGv_Lh79O-nhrsTv96llo8OEAEg4-6FJWDJhv-H8KPsEqABn_rLoSjIAQKoAwHIA8kEqgSqAk_QxkBOweRWEB22S3dXqzCqF0MqOtsv6fVO71LduVEQ
Analysis ID:1558830
Infos:

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Binary contains a suspicious time stamp
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
PE file contains an invalid checksum
PE file does not import any functions
PE file overlay found
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1616 --field-trial-handle=2064,i,3710573288913155746,3315168089691728988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4676 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4196 --field-trial-handle=2064,i,3710573288913155746,3315168089691728988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5696 --field-trial-handle=2064,i,3710573288913155746,3315168089691728988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4084 --field-trial-handle=2064,i,3710573288913155746,3315168089691728988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3660 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4048 --field-trial-handle=2064,i,3710573288913155746,3315168089691728988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.googleadservices.com/pagead/aclk?nis=4&sa=L&ai=CKWNkb-08Z__nKfCfid4PrrvMQJGv_Lh79O-nhrsTv96llo8OEAEg4-6FJWDJhv-H8KPsEqABn_rLoSjIAQKoAwHIA8kEqgSqAk_QxkBOweRWEB22S3dXqzCqF0MqOtsv6fVO71LduVEQKyakk8L69wUHZEgrIy-TpocQ6AfIO3NcsGxUiLuyrFFV9szsplEuyifHxFeaGzQ5Y3RDi0-VuibSjRyeG6LZdYFW3SOfLltdJAre_AAMu7T0XP6_oDNpJf-IqyRnw6K0jBGpP9lTB4KeZMohH7ADe0gPXAIzUUk_ud6hpK6hxZAk4VzeU-4lG2ijsyw5hZrQ5o4vaD6aYsAFGm7Wsw6POlCI_qiK8XYuTniDSgFFmpWTCqGM0YFYip_CLbVNLN6FiPaFJHn2CCgC9PgyX6jWSlT1MlI6CwwzssuIzP1mtKWdpruaDuzuF58JVTPDU8JSe0-kGrnYskrDgW2w57f8X4JWi6S47cSxavHABIGXgLX7BIgF5dGIyFCgBgKAB5-ynIEDqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAfKqbECqAfrpbECqAfqsbECqAeZtbECqAe-t7ECqAf4wrECqAf7wrEC2AcB0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpY18Hv75bpiQOxCXT11Kl9Y_eogAoBmAsByAsB2gwRCgsQwL3p5szhtdKLARICAQOqDQJVU8gNAdgTDNAVAfgWAYAXAbIXAhgBuhcCOAGyGAkSAvVsGAIiAQDQGAHoGAE&ae=1&ase=2&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&num=1&cid=CAQSPACa7L7dbuxgaugGCPl_mzJl7Ow7XuZjbVHv3HITZZRFNMX-eT3Au204ls9-4Pxj8PfGSiKPBbK90WYCUxgB&sig=AOD64_2QRGbhdffTJzdKk_DNOHEj3cpC-Q&client=ca-pub-4821006852914359&rf=2&nb=2&adurl=https://zipthisapp.com%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-19T20:58:56.748980+010020221121Exploit Kit Activity Detected192.168.2.54971268.183.48.219443TCP
2024-11-19T20:58:57.321068+010020221121Exploit Kit Activity Detected192.168.2.54971468.183.48.21980TCP
2024-11-19T20:58:58.097836+010020221121Exploit Kit Activity Detected192.168.2.54971568.183.48.219443TCP
2024-11-19T20:59:02.769467+010020221121Exploit Kit Activity Detected192.168.2.549748142.250.184.230443TCP
2024-11-19T20:59:02.789342+010020221121Exploit Kit Activity Detected192.168.2.549747142.250.184.230443TCP
2024-11-19T20:59:02.871916+010020221121Exploit Kit Activity Detected192.168.2.549757142.250.186.78443TCP
2024-11-19T20:59:03.634481+010020221121Exploit Kit Activity Detected192.168.2.549764142.250.184.230443TCP
2024-11-19T20:59:03.698492+010020221121Exploit Kit Activity Detected192.168.2.549766172.217.18.4443TCP
2024-11-19T20:59:04.267083+010020221121Exploit Kit Activity Detected192.168.2.549777172.217.18.4443TCP
2024-11-19T20:59:04.560801+010020221121Exploit Kit Activity Detected192.168.2.549779142.250.185.196443TCP
2024-11-19T20:59:04.731489+010020221121Exploit Kit Activity Detected192.168.2.549780172.217.18.4443TCP
2024-11-19T20:59:05.205848+010020221121Exploit Kit Activity Detected192.168.2.549781142.250.185.196443TCP
2024-11-19T20:59:05.572602+010020221121Exploit Kit Activity Detected192.168.2.549783142.250.184.194443TCP
2024-11-19T20:59:05.676690+010020221121Exploit Kit Activity Detected192.168.2.549785142.250.185.196443TCP
2024-11-19T20:59:08.001817+010020221121Exploit Kit Activity Detected192.168.2.549790142.250.186.78443TCP
2024-11-19T20:59:09.905014+010020221121Exploit Kit Activity Detected192.168.2.5498015.161.110.190443TCP
2024-11-19T20:59:11.489134+010020221121Exploit Kit Activity Detected192.168.2.549817172.217.18.4443TCP
2024-11-19T20:59:12.341371+010020221121Exploit Kit Activity Detected192.168.2.549823142.250.184.194443TCP
2024-11-19T20:59:12.449690+010020221121Exploit Kit Activity Detected192.168.2.549828142.250.185.196443TCP
2024-11-19T20:59:14.155234+010020221121Exploit Kit Activity Detected192.168.2.549840142.250.186.78443TCP
2024-11-19T20:59:18.021593+010020221121Exploit Kit Activity Detected192.168.2.5498025.161.110.190443TCP
2024-11-19T20:59:20.152281+010020221121Exploit Kit Activity Detected192.168.2.549888172.217.18.4443TCP
2024-11-19T20:59:21.084394+010020221121Exploit Kit Activity Detected192.168.2.549897142.250.185.196443TCP
2024-11-19T20:59:21.372720+010020221121Exploit Kit Activity Detected192.168.2.549899142.250.184.194443TCP
2024-11-19T20:59:22.935541+010020221121Exploit Kit Activity Detected192.168.2.549911142.250.186.78443TCP
2024-11-19T20:59:27.130536+010020221121Exploit Kit Activity Detected192.168.2.5498705.161.110.190443TCP
2024-11-19T20:59:29.163285+010020221121Exploit Kit Activity Detected192.168.2.549960172.217.18.4443TCP
2024-11-19T20:59:30.113747+010020221121Exploit Kit Activity Detected192.168.2.549971142.250.184.194443TCP
2024-11-19T20:59:30.120171+010020221121Exploit Kit Activity Detected192.168.2.549972142.250.185.196443TCP
2024-11-19T20:59:31.983962+010020221121Exploit Kit Activity Detected192.168.2.549983142.250.186.78443TCP
2024-11-19T21:00:06.819709+010020221121Exploit Kit Activity Detected192.168.2.550117142.250.186.78443TCP
2024-11-19T21:00:07.058173+010020221121Exploit Kit Activity Detected192.168.2.5499375.161.110.190443TCP
2024-11-19T21:00:08.648111+010020221121Exploit Kit Activity Detected192.168.2.550132172.217.18.4443TCP
2024-11-19T21:00:09.570104+010020221121Exploit Kit Activity Detected192.168.2.550134142.250.185.196443TCP
2024-11-19T21:00:09.683939+010020221121Exploit Kit Activity Detected192.168.2.550135142.250.184.194443TCP
2024-11-19T21:00:11.854339+010020221121Exploit Kit Activity Detected192.168.2.550136142.250.186.78443TCP

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEHTTP Parser: No favicon
Source: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEHTTP Parser: No favicon
Source: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEHTTP Parser: No favicon
Source: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEHTTP Parser: No favicon
Source: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEHTTP Parser: No favicon
Source: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEHTTP Parser: No favicon
Source: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEHTTP Parser: No favicon
Source: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEHTTP Parser: No favicon
Source: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEHTTP Parser: No favicon
Source: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEHTTP Parser: No favicon
Source: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEHTTP Parser: No favicon
Source: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEHTTP Parser: No favicon
Source: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49794 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49912 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50021 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:50073 version: TLS 1.2
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49714 -> 68.183.48.219:80
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49715 -> 68.183.48.219:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49712 -> 68.183.48.219:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49748 -> 142.250.184.230:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49757 -> 142.250.186.78:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49747 -> 142.250.184.230:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49779 -> 142.250.185.196:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49783 -> 142.250.184.194:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49777 -> 172.217.18.4:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49790 -> 142.250.186.78:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49785 -> 142.250.185.196:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49781 -> 142.250.185.196:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49780 -> 172.217.18.4:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49766 -> 172.217.18.4:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49801 -> 5.161.110.190:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49817 -> 172.217.18.4:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49828 -> 142.250.185.196:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49764 -> 142.250.184.230:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49840 -> 142.250.186.78:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49823 -> 142.250.184.194:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49802 -> 5.161.110.190:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49911 -> 142.250.186.78:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49899 -> 142.250.184.194:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49888 -> 172.217.18.4:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49870 -> 5.161.110.190:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49971 -> 142.250.184.194:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49960 -> 172.217.18.4:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49983 -> 142.250.186.78:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49972 -> 142.250.185.196:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:50117 -> 142.250.186.78:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:50134 -> 142.250.185.196:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:50136 -> 142.250.186.78:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49937 -> 5.161.110.190:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49897 -> 142.250.185.196:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:50135 -> 142.250.184.194:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:50132 -> 172.217.18.4:443
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49794 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE HTTP/1.1Host: zipthisapp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE HTTP/1.1Host: www.zipthisapp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/styles.css HTTP/1.1Host: www.zipthisapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/new/zipthis-folder.png HTTP/1.1Host: www.zipthisapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/new/zipthis-icon.png HTTP/1.1Host: www.zipthisapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/new/download-icon.png HTTP/1.1Host: www.zipthisapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/new/zipthis-folder.png HTTP/1.1Host: www.zipthisapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/new/download_file.png HTTP/1.1Host: www.zipthisapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/new/zipthis-icon.png HTTP/1.1Host: www.zipthisapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/script.js HTTP/1.1Host: www.zipthisapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/new/next-step.jpg HTTP/1.1Host: www.zipthisapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/new/admin_approval.png HTTP/1.1Host: www.zipthisapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/new/download-icon.png HTTP/1.1Host: www.zipthisapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/new/download_file.png HTTP/1.1Host: www.zipthisapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /assets/script.js HTTP/1.1Host: www.zipthisapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=80c62c7f-c932-445a-b45d-dc04bf360146-c; campaign_id=21625972965; adgroup_id=170567666561; placement_id=adp-smartcompliance-powertool.software.informer.com; creative_id=712291813907; utm_source=google_b2c; gad_source=5; gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE
Source: global trafficHTTP traffic detected: GET /assets/images/new/admin_approval.png HTTP/1.1Host: www.zipthisapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=80c62c7f-c932-445a-b45d-dc04bf360146-c; campaign_id=21625972965; adgroup_id=170567666561; placement_id=adp-smartcompliance-powertool.software.informer.com; creative_id=712291813907; utm_source=google_b2c; gad_source=5; gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE
Source: global trafficHTTP traffic detected: GET /assets/images/new/next-step.jpg HTTP/1.1Host: www.zipthisapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=80c62c7f-c932-445a-b45d-dc04bf360146-c; campaign_id=21625972965; adgroup_id=170567666561; placement_id=adp-smartcompliance-powertool.software.informer.com; creative_id=712291813907; utm_source=google_b2c; gad_source=5; gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=14918961;type=invmedia;cat=lpvie0;ord=1;num=1198240865674;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=878538487;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;src=14918961;type=invmedia;cat=lpvie0;ord=1;num=1198240865674;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=878538487;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1Host: 14918961.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /report?event_name=lpage_report&dataSet=report&platform=pc&infoJson=%7B%22distributer_id%22%3A%22%22%2C%22cid%22%3A%22EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE%22%2C%22uuid%22%3A%2280c62c7f-c932-445a-b45d-dc04bf360146-c%22%2C%22campaign_id%22%3A%2221625972965%22%2C%22adgroup_id%22%3A%22170567666561%22%2C%22placement_id%22%3A%22adp-smartcompliance-powertool.software.informer.com%22%2C%22creative_id%22%3A%22712291813907%22%2C%22utm_source%22%3A%22google_b2c%22%2C%22gad_source%22%3A%225%22%2C%22gclid%22%3A%22EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE%22%2C%22_gcl_gs%22%3A%222.1.k5%24i1732046335%24u76773662%22%2C%22_gcl_au%22%3A%221.1.1374914692.1732046340%22%2C%22_gcl_aw%22%3A%22GCL.1732046341.EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE%22%2C%22_ga%22%3A%22GA1.1.808064128.1732046341%22%2C%22_ga_3D171KFV2T%22%3A%22GS1.1.1732046341.1.0.1732046341.60.0.0%22%2C%22language%22%3A%22en-US%22%2C%22visit_num%22%3A%2280c62c7f-c932-445a-b45d-dc04bf360146-c%22%2C%22application%22%3A%221704805639094716%22%2C%22user_agent%22%3A%22mozilla%2F5.0%20(windows%20nt%2010.0%3B%20win64%3B%20x64)%20applewebkit%2F537.36%20(khtml%2C%20like%20gecko)%20chrome%2F117.0.0.0%20safari%2F537.36%22%2C%22lp_id%22%3A%22%22%7D HTTP/1.1Host: bq.zipthisapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.zipthisapp.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CIuR9beX6YkDFbKT_Qcdb_M2xw;src=14918961;type=invmedia;cat=lpvie0;ord=1;num=1198240865674;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=878538487;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1Host: 14918961.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/10807868703/?random=1732046341338&cv=11&fst=1732042800000&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&npa=0&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7d0O-xY4oQKHHxc_cuHxB1xmhGCRPgJw&random=2274271495&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=14918961;type=invmedia;cat=lpvie0;ord=1;num=1198240865674;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=878538487;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission; ar_debug=1
Source: global trafficHTTP traffic detected: GET /report?event_name=lpage_report&dataSet=report&platform=pc&infoJson=%7B%22distributer_id%22%3A%22%22%2C%22cid%22%3A%22EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE%22%2C%22uuid%22%3A%2280c62c7f-c932-445a-b45d-dc04bf360146-c%22%2C%22campaign_id%22%3A%2221625972965%22%2C%22adgroup_id%22%3A%22170567666561%22%2C%22placement_id%22%3A%22adp-smartcompliance-powertool.software.informer.com%22%2C%22creative_id%22%3A%22712291813907%22%2C%22utm_source%22%3A%22google_b2c%22%2C%22gad_source%22%3A%225%22%2C%22gclid%22%3A%22EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE%22%2C%22_gcl_gs%22%3A%222.1.k5%24i1732046335%24u76773662%22%2C%22_gcl_au%22%3A%221.1.1374914692.1732046340%22%2C%22_gcl_aw%22%3A%22GCL.1732046341.EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE%22%2C%22_ga%22%3A%22GA1.1.808064128.1732046341%22%2C%22_ga_3D171KFV2T%22%3A%22GS1.1.1732046341.1.0.1732046341.60.0.0%22%2C%22language%22%3A%22en-US%22%2C%22visit_num%22%3A%2280c62c7f-c932-445a-b45d-dc04bf360146-c%22%2C%22application%22%3A%221704805639094716%22%2C%22user_agent%22%3A%22mozilla%2F5.0%20(windows%20nt%2010.0%3B%20win64%3B%20x64)%20applewebkit%2F537.36%20(khtml%2C%20like%20gecko)%20chrome%2F117.0.0.0%20safari%2F537.36%22%2C%22lp_id%22%3A%22%22%7D HTTP/1.1Host: bq.zipthisapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=80c62c7f-c932-445a-b45d-dc04bf360146-c; campaign_id=21625972965; adgroup_id=170567666561; placement_id=adp-smartcompliance-powertool.software.informer.com; creative_id=712291813907; utm_source=google_b2c; gad_source=5; gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE; _gcl_gs=2.1.k5$i1732046335$u76773662; _gcl_au=1.1.1374914692.1732046340; _gcl_aw=GCL.1732046341.EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE; _ga=GA1.1.808064128.1732046341; _ga_3D171KFV2T=GS1.1.1732046341.1.0.1732046341.60.0.0; lpage_report_sent=true
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10807868703/?random=1131448782&cv=11&fst=1732046341347&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=Yz1qCKTFoZAZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&npa=0&gclgs=5&gclst=6349&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&ssc=CjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSU&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECCOvGsQII08WxAgilxrECEhEIBxDl0YjIUCiAgP22i-eJAxIRCAUQ5dGIyFAogID9tovniQMSEQgMEOXRiMhQKICA_baL54kDIgEBKAE4AUABSid0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CNaJ24m31ObdTyITCPnv2beX6YkDFU6W_QcdyoIWZTJeCAMSVgo3RUFJYUlRb2JDaE1Jdjl2MTc1YnBpUU1WOEVfQ0JSMnVIUk1JRUFFWUFTQUFFZ0kwbGZEX0J3RRgBSAFYAGCT98ugl-mJA2oHEP4DGAEgAHDj7oUlMgIIAjJeCAQSVgo3RUFJYUlRb2JDaE1Jdjl2MTc1YnBpUU1WOEVfQ0JSMnVIUk1JRUFFWUFTQUFFZ0kwbGZEX0J3RRgBSAFYAGCT98ugl-mJA2oHEP4DGAEgAHDj7oUlMgIIAjJeCAcSVgo3RUFJYUlRb2JDaE1Jdjl2MTc1YnBpUU1WOEVfQ0JSMnVIUk1JRUFFWUFTQUFFZ0kwbGZEX0J3RRgBSAFYAGCT98ugl-mJA2oHEP4DGAEgAHDj7oUlMgIIAjJeCAgSVgo3RUFJYUlRb2JDaE1Jdjl2MTc1YnBpUU1WOEVfQ0JSMnVIUk1JRUFFWUFTQUFFZ0kwbGZEX0J3RRgBSAFYAGCT98ugl-mJA2oHEP4DGAEgAHDj7oUlMgIIAjLQAggJElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJRoRCAcQ5dGIyFAogID9tovniQMaEQgFEOXRiMhQKICA_baL54kDGhEIDBDl0YjIUCiAgP22i-eJAygBMgIIAUIOCAEQAzDl0YjIUDgAWAFCDggHEAEw5dGIyFA4AFgBQg4IBRABMOXRiMhQOABYAUIOCAwQATDl0YjIUDgAWAFKdQgREAEaAj5jMOXRiMhQOABKYQiJ3AgQARjg1AMg4NQDKgEBMBc4pCpALkgFUAdYAmJBChAIgIvxuQYQo72_0u_8q696EikAqTO0_h3I-NSEVkUFojghNcbjUy9lGei1_iiqgzLZi5GEhBhzvIAY4RoCmDhYATJeCAoSVgo3RUFJYUlRb2JDaE1Jdjl2MTc1YnBpUU1WOEVfQ0JSMnVIUk1JRUFFWUFTQUFFZ0kwbGZEX0J3RRgBSAFYAGCT98ugl-mJA2oHEP4DGAEgAHDj7oUlMgIIAjJeCAISVgo3RUFJYUlRb2JDaE1Jdjl2MTc1YnBpUU1WOEVfQ0JSMnVIUk1JRUFFWUFTQUFFZ0kwbGZEX0J3RRgBSAFYAGCT98ugl-mJA2oHEP4DGAEgAHDj7oUlMgIIAjJeCAsSVgo3RUFJYUlRb2JDaE1Jdjl2MTc1YnBpUU1WOEVfQ0JSMnVIUk1JRUFFWUFTQUFFZ0kwbGZEX0J3RRgBSAFYAGCT98ugl-mJA2oHEP4DGAEgAHDj7oUlMgIIAjJeCBUSVgo3RUFJYUlRb2JDaE1Jdjl2MTc1YnBpUU1WOEVfQ0JSMnVIUk1JRUFFWUFTQUFFZ0kwbGZEX0J3RRgBSAFYAGCT98ugl-mJA2oHEP4DGAEgAHDj7oUlMgIIAjJeCB8SVgo3RUFJYUlRb2JDaE1Jdjl2MTc1YnBpUU1WOEVfQ0JS
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/10807868703/?random=1732046341338&cv=11&fst=1732042800000&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&npa=0&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7d0O-xY4oQKHHxc_cuHxB1xmhGCRPgJw&random=2274271495&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10807868703/?random=2097535076&cv=11&fst=1732046341368&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=KDA7CK-T2ukZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&npa=0&gclgs=5&gclst=6368&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&ssc=CjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSU&crd=CLHBsQIIsMGxAgi_yrECCLnBsQIIscOxAgiKxbECCMLJsQII68axAgjTxbECEhEIBxDl0YjIUCiAgP22i-eJAxIRCAUQ5dGIyFAogID9tovniQMSEQgMEOXRiMhQKICA_baL54kDIgEBKAE4AUABSid0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CNqF5JCszcO7vgEiEwj29fa3l-mJAxXvnoMHHfMNJsIyXggDElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggEElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggHElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggIElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIy0AIICRJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUaEQgHEOXRiMhQKICA_baL54kDGhEIBRDl0YjIUCiAgP22i-eJAxoRCAwQ5dGIyFAogID9tovniQMoATICCAFCDggBEAMw5dGIyFA4AFgBQg4IBxABMOXRiMhQOABYAUIOCAUQATDl0YjIUDgAWAFCDggMEAEw5dGIyFA4AFgBSnUIERABGgI-YzDl0YjIUDgASmEIidwIEAEY4NQDIODUAyoBATAXOKQqQC5IBVAHWAJiQQoQCICL8bkGEKO9v9Lv_KuvehIpAKkztP4dyPjUhFZFBaI4ITXG41MvZRnotf4oqoMy2YuRhIQYc7yAGOEaApg4WAEyXggKElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggCElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggLElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggVElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggfElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NC
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10807868703/?random=1131448782&cv=11&fst=1732046341347&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=Yz1qCKTFoZAZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&npa=0&gclgs=5&gclst=6349&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&ssc=CjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSU&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECCOvGsQII08WxAgilxrECEhEIBxDl0YjIUCiAgP22i-eJAxIRCAUQ5dGIyFAogID9tovniQMSEQgMEOXRiMhQKICA_baL54kDIgEBKAE4AUABSid0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CNaJ24m31ObdTyITCPnv2beX6YkDFU6W_QcdyoIWZTJeCAMSVgo3RUFJYUlRb2JDaE1Jdjl2MTc1YnBpUU1WOEVfQ0JSMnVIUk1JRUFFWUFTQUFFZ0kwbGZEX0J3RRgBSAFYAGCT98ugl-mJA2oHEP4DGAEgAHDj7oUlMgIIAjJeCAQSVgo3RUFJYUlRb2JDaE1Jdjl2MTc1YnBpUU1WOEVfQ0JSMnVIUk1JRUFFWUFTQUFFZ0kwbGZEX0J3RRgBSAFYAGCT98ugl-mJA2oHEP4DGAEgAHDj7oUlMgIIAjJeCAcSVgo3RUFJYUlRb2JDaE1Jdjl2MTc1YnBpUU1WOEVfQ0JSMnVIUk1JRUFFWUFTQUFFZ0kwbGZEX0J3RRgBSAFYAGCT98ugl-mJA2oHEP4DGAEgAHDj7oUlMgIIAjJeCAgSVgo3RUFJYUlRb2JDaE1Jdjl2MTc1YnBpUU1WOEVfQ0JSMnVIUk1JRUFFWUFTQUFFZ0kwbGZEX0J3RRgBSAFYAGCT98ugl-mJA2oHEP4DGAEgAHDj7oUlMgIIAjLQAggJElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJRoRCAcQ5dGIyFAogID9tovniQMaEQgFEOXRiMhQKICA_baL54kDGhEIDBDl0YjIUCiAgP22i-eJAygBMgIIAUIOCAEQAzDl0YjIUDgAWAFCDggHEAEw5dGIyFA4AFgBQg4IBRABMOXRiMhQOABYAUIOCAwQATDl0YjIUDgAWAFKdQgREAEaAj5jMOXRiMhQOABKYQiJ3AgQARjg1AMg4NQDKgEBMBc4pCpALkgFUAdYAmJBChAIgIvxuQYQo72_0u_8q696EikAqTO0_h3I-NSEVkUFojghNcbjUy9lGei1_iiqgzLZi5GEhBhzvIAY4RoCmDhYATJeCAoSVgo3RUFJYUlRb2JDaE1Jdjl2MTc1YnBpUU1WOEVfQ0JSMnVIUk1JRUFFWUFTQUFFZ0kwbGZEX0J3RRgBSAFYAGCT98ugl-mJA2oHEP4DGAEgAHDj7oUlMgIIAjJeCAISVgo3RUFJYUlRb2JDaE1Jdjl2MTc1YnBpUU1WOEVfQ0JSMnVIUk1JRUFFWUFTQUFFZ0kwbGZEX0J3RRgBSAFYAGCT98ugl-mJA2oHEP4DGAEgAHDj7oUlMgIIAjJeCAsSVgo3RUFJYUlRb2JDaE1Jdjl2MTc1YnBpUU1WOEVfQ0JSMnVIUk1JRUFFWUFTQUFFZ0kwbGZEX0J3RRgBSAFYAGCT98ugl-mJA2oHEP4DGAEgAHDj7oUlMgIIAjJeCBUSVgo3RUFJYUlRb2JDaE1Jdjl2MTc1YnBpUU1WOEVfQ0JSMnVIUk1JRUFFWUFTQUFFZ0kwbGZEX0J3RRgBSAFYAGCT98ugl-mJA2oHEP4DGAEgAHDj7oUlMgIIAjJeCB8SVgo3RUFJYUlRb2JDaE1Jdjl2MTc1YnBpUU1WOEVfQ0JS
Source: global trafficHTTP traffic detected: GET /assets/images/favicon.ico HTTP/1.1Host: www.zipthisapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=80c62c7f-c932-445a-b45d-dc04bf360146-c; campaign_id=21625972965; adgroup_id=170567666561; placement_id=adp-smartcompliance-powertool.software.informer.com; creative_id=712291813907; utm_source=google_b2c; gad_source=5; gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE; _gcl_gs=2.1.k5$i1732046335$u76773662; _gcl_au=1.1.1374914692.1732046340; _gcl_aw=GCL.1732046341.EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE; _ga=GA1.1.808064128.1732046341; _ga_3D171KFV2T=GS1.1.1732046341.1.0.1732046341.60.0.0; lpage_report_sent=true
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CIuR9beX6YkDFbKT_Qcdb_M2xw;src=14918961;type=invmedia;cat=lpvie0;ord=1;num=1198240865674;npa=0;gclaw=*;auiddc=*;ps=1;pcor=878538487;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https://www.zipthisapp.com/%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3D* HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10807868703/?random=2097535076&cv=11&fst=1732046341368&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=KDA7CK-T2ukZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&npa=0&gclgs=5&gclst=6368&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&ssc=CjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSU&crd=CLHBsQIIsMGxAgi_yrECCLnBsQIIscOxAgiKxbECCMLJsQII68axAgjTxbECEhEIBxDl0YjIUCiAgP22i-eJAxIRCAUQ5dGIyFAogID9tovniQMSEQgMEOXRiMhQKICA_baL54kDIgEBKAE4AUABSid0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlLCBldmVudC1zb3VyY2ViBAoCAgM&pscrd=CNqF5JCszcO7vgEiEwj29fa3l-mJAxXvnoMHHfMNJsIyXggDElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggEElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggHElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggIElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIy0AIICRJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUaEQgHEOXRiMhQKICA_baL54kDGhEIBRDl0YjIUCiAgP22i-eJAxoRCAwQ5dGIyFAogID9tovniQMoATICCAFCDggBEAMw5dGIyFA4AFgBQg4IBxABMOXRiMhQOABYAUIOCAUQATDl0YjIUDgAWAFCDggMEAEw5dGIyFA4AFgBSnUIERABGgI-YzDl0YjIUDgASmEIidwIEAEY4NQDIODUAyoBATAXOKQqQC5IBVAHWAJiQQoQCICL8bkGEKO9v9Lv_KuvehIpAKkztP4dyPjUhFZFBaI4ITXG41MvZRnotf4oqoMy2YuRhIQYc7yAGOEaApg4WAEyXggKElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggCElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggLElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggVElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggfElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NC
Source: global trafficHTTP traffic detected: GET /assets/images/favicon.ico HTTP/1.1Host: www.zipthisapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=80c62c7f-c932-445a-b45d-dc04bf360146-c; campaign_id=21625972965; adgroup_id=170567666561; placement_id=adp-smartcompliance-powertool.software.informer.com; creative_id=712291813907; utm_source=google_b2c; gad_source=5; gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE; _gcl_gs=2.1.k5$i1732046335$u76773662; _gcl_au=1.1.1374914692.1732046340; _gcl_aw=GCL.1732046341.EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE; _ga=GA1.1.808064128.1732046341; _ga_3D171KFV2T=GS1.1.1732046341.1.0.1732046341.60.0.0; lpage_report_sent=true
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=FVMmZ9dkmGc54Ee&MD=C95wHMvT HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /download?user_id=80c62c7f-c932-445a-b45d-dc04bf360146-c&hints=%257B%2522browserVersionList%2522%253A%255B%257B%2522brand%2522%253A%2522Google%2520Chrome%2522%252C%2522version%2522%253A%2522117.0.5938.132%2522%257D%252C%257B%2522brand%2522%253A%2522Not%253BA%253DBrand%2522%252C%2522version%2522%253A%25228.0.0.0%2522%257D%252C%257B%2522brand%2522%253A%2522Chromium%2522%252C%2522version%2522%253A%2522117.0.5938.132%2522%257D%255D%252C%2522platformVersion%2522%253A%252210.0.0%2522%252C%2522architecture%2522%253A%2522x86%2522%252C%2522mobile%2522%253Afalse%252C%2522platform%2522%253A%2522Windows%2522%257D&mainTitle=ZipThis&channel_id=&cid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&campaign_id=21625972965 HTTP/1.1Host: thisdwn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;src=14918961;type=invmedia;cat=click0;ord=1;num=6042750737715;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=309939052;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1Host: 14918961.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=14918961;type=invmedia;cat=click0;ord=1;num=6042750737715;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=309939052;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CIiKibuX6YkDFTmg_QcditcAZw;src=14918961;type=invmedia;cat=click0;ord=1;num=6042750737715;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=309939052;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1Host: 14918961.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=14918961;type=invmedia;cat=click0;ord=1;num=6042750737715;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=309939052;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10807868703/?random=110493871&cv=11&fst=1732046347851&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=cJnMCI2mwIwZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&npa=0&gclgs=5&gclst=12851&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&ssc=CjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSU&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECCOvGsQIIkMmxAgjTxbECCKXGsQISEQgHEOXRiMhQKICA_baL54kDEhEIBRDl0YjIUCiAgP22i-eJAxIRCAwQ5dGIyFAogID9tovniQMiAQEoATgBQAFKJ2V2ZW50LXNvdXJjZSwgdHJpZ2dlcj1uYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=CLfp_L76iNKGqgEiEwin94y7l-mJAxWHrYMHHQzoF3YyXggDElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggEElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggHElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggIElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIy5gIICRJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUaEQgHEOXRiMhQKICA_baL54kDGhEIBRDl0YjIUCiAgP22i-eJAxoRCAwQ5dGIyFAogID9tovniQMoATICCAE6BAgWEAFCDggBEAMw5dGIyFA4AFgBQg4IBxABMOXRiMhQOABYAUIOCAUQATDl0YjIUDgAWAFCDggMEAEw5dGIyFA4AFgBQg4IFhABMOXRiMhQOABYAUp1CBEQARoCPmMw5dGIyFA4AEphCIncCBABGODUAyDg1AMqAQEwFzikKkAuSAVQB1gCYkEKEAiAi_G5BhCjvb_S7_yrr3oSKQCpM7T-Hcj41IRWRQWiOCE1xuNTL2UZ6LX-KKqDMtmLkYSEGHO8gBjhGgKYOFgBMl4IChJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4IAhJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4ICxJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4IFRJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4IHxJWCjdFQ
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CIiKibuX6YkDFTmg_QcditcAZw;src=14918961;type=invmedia;cat=click0;ord=1;num=6042750737715;npa=0;gclaw=*;auiddc=*;ps=1;pcor=309939052;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https://www.zipthisapp.com/%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3D* HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10807868703/?random=110493871&cv=11&fst=1732046347851&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=cJnMCI2mwIwZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&npa=0&gclgs=5&gclst=12851&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&ssc=CjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSU&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECCOvGsQIIkMmxAgjTxbECCKXGsQISEQgHEOXRiMhQKICA_baL54kDEhEIBRDl0YjIUCiAgP22i-eJAxIRCAwQ5dGIyFAogID9tovniQMiAQEoATgBQAFKJ2V2ZW50LXNvdXJjZSwgdHJpZ2dlcj1uYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=CLfp_L76iNKGqgEiEwin94y7l-mJAxWHrYMHHQzoF3YyXggDElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggEElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggHElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggIElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIy5gIICRJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUaEQgHEOXRiMhQKICA_baL54kDGhEIBRDl0YjIUCiAgP22i-eJAxoRCAwQ5dGIyFAogID9tovniQMoATICCAE6BAgWEAFCDggBEAMw5dGIyFA4AFgBQg4IBxABMOXRiMhQOABYAUIOCAUQATDl0YjIUDgAWAFCDggMEAEw5dGIyFA4AFgBQg4IFhABMOXRiMhQOABYAUp1CBEQARoCPmMw5dGIyFA4AEphCIncCBABGODUAyDg1AMqAQEwFzikKkAuSAVQB1gCYkEKEAiAi_G5BhCjvb_S7_yrr3oSKQCpM7T-Hcj41IRWRQWiOCE1xuNTL2UZ6LX-KKqDMtmLkYSEGHO8gBjhGgKYOFgBMl4IChJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4IAhJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4ICxJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4IFRJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4IHxJWCjdFQ
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /download?user_id=80c62c7f-c932-445a-b45d-dc04bf360146-c&hints=%257B%2522browserVersionList%2522%253A%255B%257B%2522brand%2522%253A%2522Google%2520Chrome%2522%252C%2522version%2522%253A%2522117.0.5938.132%2522%257D%252C%257B%2522brand%2522%253A%2522Not%253BA%253DBrand%2522%252C%2522version%2522%253A%25228.0.0.0%2522%257D%252C%257B%2522brand%2522%253A%2522Chromium%2522%252C%2522version%2522%253A%2522117.0.5938.132%2522%257D%255D%252C%2522platformVersion%2522%253A%252210.0.0%2522%252C%2522architecture%2522%253A%2522x86%2522%252C%2522mobile%2522%253Afalse%252C%2522platform%2522%253A%2522Windows%2522%257D&mainTitle=ZipThis&channel_id=&cid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&campaign_id=21625972965 HTTP/1.1Host: thisdwn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"2b0b28-VwVbr7qwgzWyJlzdSaknIq3WqDU"
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=14918961;type=invmedia;cat=click0;ord=1;num=7733352635249;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=2104638611;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
Source: global trafficHTTP traffic detected: GET /activityi;src=14918961;type=invmedia;cat=click0;ord=1;num=7733352635249;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=2104638611;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1Host: 14918961.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=COiZnr-X6YkDFWyi_QcdGW0gKQ;src=14918961;type=invmedia;cat=click0;ord=1;num=7733352635249;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=2104638611;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1Host: 14918961.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=14918961;type=invmedia;cat=click0;ord=1;num=7733352635249;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=2104638611;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10807868703/?random=1082618329&cv=11&fst=1732046356671&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=cJnMCI2mwIwZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&npa=0&gclgs=5&gclst=21671&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&ssc=CjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSU&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECCOvGsQII08WxAgilxrECEhEIBxDl0YjIUCiAgP22i-eJAxIRCAUQ5dGIyFAogID9tovniQMSEQgMEOXRiMhQKICA_baL54kDIgEBKAE4AUABSixldmVudC1zb3VyY2UsIHRyaWdnZXIsIG5vdC1uYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=CJXz5dK5ocWO7AEiEwjS4Z2_l-mJAxXUmoMHHQ63FqoyXggDElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggEElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggHElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggIElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIy5gIICRJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUaEQgHEOXRiMhQKICA_baL54kDGhEIBRDl0YjIUCiAgP22i-eJAxoRCAwQ5dGIyFAogID9tovniQMoATICCAE6BAgWEAFCDggBEAMw5dGIyFA4AFgBQg4IBxABMOXRiMhQOABYAUIOCAUQATDl0YjIUDgAWAFCDggMEAEw5dGIyFA4AFgBQg4IFhABMOXRiMhQOABYAUp1CBEQARoCPmMw5dGIyFA4AEphCIncCBABGODUAyDg1AMqAQEwFzikKkAuSAVQB1gCYkEKEAiAi_G5BhCjvb_S7_yrr3oSKQCpM7T-Hcj41IRWRQWiOCE1xuNTL2UZ6LX-KKqDMtmLkYSEGHO8gBjhGgKYOFgBMl4IChJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4IAhJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4ICxJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4IFRJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4IHxJWCjdF
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10807868703/?random=1082618329&cv=11&fst=1732046356671&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=cJnMCI2mwIwZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&npa=0&gclgs=5&gclst=21671&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&ssc=CjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSU&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECCOvGsQII08WxAgilxrECEhEIBxDl0YjIUCiAgP22i-eJAxIRCAUQ5dGIyFAogID9tovniQMSEQgMEOXRiMhQKICA_baL54kDIgEBKAE4AUABSixldmVudC1zb3VyY2UsIHRyaWdnZXIsIG5vdC1uYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=CJXz5dK5ocWO7AEiEwjS4Z2_l-mJAxXUmoMHHQ63FqoyXggDElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggEElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggHElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggIElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIy5gIICRJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUaEQgHEOXRiMhQKICA_baL54kDGhEIBRDl0YjIUCiAgP22i-eJAxoRCAwQ5dGIyFAogID9tovniQMoATICCAE6BAgWEAFCDggBEAMw5dGIyFA4AFgBQg4IBxABMOXRiMhQOABYAUIOCAUQATDl0YjIUDgAWAFCDggMEAEw5dGIyFA4AFgBQg4IFhABMOXRiMhQOABYAUp1CBEQARoCPmMw5dGIyFA4AEphCIncCBABGODUAyDg1AMqAQEwFzikKkAuSAVQB1gCYkEKEAiAi_G5BhCjvb_S7_yrr3oSKQCpM7T-Hcj41IRWRQWiOCE1xuNTL2UZ6LX-KKqDMtmLkYSEGHO8gBjhGgKYOFgBMl4IChJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4IAhJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4ICxJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4IFRJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4IHxJWCjdF
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=COiZnr-X6YkDFWyi_QcdGW0gKQ;src=14918961;type=invmedia;cat=click0;ord=1;num=7733352635249;npa=0;gclaw=*;auiddc=*;ps=1;pcor=2104638611;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https://www.zipthisapp.com/%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3D* HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /download?user_id=80c62c7f-c932-445a-b45d-dc04bf360146-c&hints=%257B%2522browserVersionList%2522%253A%255B%257B%2522brand%2522%253A%2522Google%2520Chrome%2522%252C%2522version%2522%253A%2522117.0.5938.132%2522%257D%252C%257B%2522brand%2522%253A%2522Not%253BA%253DBrand%2522%252C%2522version%2522%253A%25228.0.0.0%2522%257D%252C%257B%2522brand%2522%253A%2522Chromium%2522%252C%2522version%2522%253A%2522117.0.5938.132%2522%257D%255D%252C%2522platformVersion%2522%253A%252210.0.0%2522%252C%2522architecture%2522%253A%2522x86%2522%252C%2522mobile%2522%253Afalse%252C%2522platform%2522%253A%2522Windows%2522%257D&mainTitle=ZipThis&channel_id=&cid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&campaign_id=21625972965 HTTP/1.1Host: thisdwn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"2b0b28-VwVbr7qwgzWyJlzdSaknIq3WqDU"
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=14918961;type=invmedia;cat=click0;ord=1;num=1643894950280;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=981186408;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
Source: global trafficHTTP traffic detected: GET /activityi;src=14918961;type=invmedia;cat=click0;ord=1;num=1643894950280;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=981186408;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1Host: 14918961.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CKzNysOX6YkDFY-3_QcdIK8uYQ;src=14918961;type=invmedia;cat=click0;ord=1;num=1643894950280;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=981186408;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1Host: 14918961.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=14918961;type=invmedia;cat=click0;ord=1;num=1643894950280;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=981186408;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10807868703/?random=1685044727&cv=11&fst=1732046365594&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=cJnMCI2mwIwZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&npa=0&gclgs=5&gclst=30594&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&ssc=CjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSU&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECCOvGsQII08WxAgilxrECEhEIBxDl0YjIUCiAgP22i-eJAxIRCAUQ5dGIyFAogID9tovniQMSEQgMEOXRiMhQKICA_baL54kDIgEBKAE4AUABSid0cmlnZ2VyLCBldmVudC1zb3VyY2U9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CJrl1d6457XMvgEiEwjNkMvDl-mJAxWmqYMHHQZXDccyXggDElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggEElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggHElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggIElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIy5gIICRJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUaEQgHEOXRiMhQKICA_baL54kDGhEIBRDl0YjIUCiAgP22i-eJAxoRCAwQ5dGIyFAogID9tovniQMoATICCAE6BAgWEAFCDggBEAMw5dGIyFA4AFgBQg4IBxABMOXRiMhQOABYAUIOCAUQATDl0YjIUDgAWAFCDggMEAEw5dGIyFA4AFgBQg4IFhABMOXRiMhQOABYAUp1CBEQARoCPmMw5dGIyFA4AEphCIncCBABGODUAyDg1AMqAQEwFzikKkAuSAVQB1gCYkEKEAiAi_G5BhCjvb_S7_yrr3oSKQCpM7T-Hcj41IRWRQWiOCE1xuNTL2UZ6LX-KKqDMtmLkYSEGHO8gBjhGgKYOFgBMl4IChJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4IAhJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4ICxJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4IFRJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4IHxJWCjdFQUlhSVF
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CKzNysOX6YkDFY-3_QcdIK8uYQ;src=14918961;type=invmedia;cat=click0;ord=1;num=1643894950280;npa=0;gclaw=*;auiddc=*;ps=1;pcor=981186408;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https://www.zipthisapp.com/%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3D* HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10807868703/?random=1685044727&cv=11&fst=1732046365594&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=cJnMCI2mwIwZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&npa=0&gclgs=5&gclst=30594&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&ssc=CjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSU&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECCOvGsQII08WxAgilxrECEhEIBxDl0YjIUCiAgP22i-eJAxIRCAUQ5dGIyFAogID9tovniQMSEQgMEOXRiMhQKICA_baL54kDIgEBKAE4AUABSid0cmlnZ2VyLCBldmVudC1zb3VyY2U9bmF2aWdhdGlvbi1zb3VyY2ViBAoCAgM&pscrd=CJrl1d6457XMvgEiEwjNkMvDl-mJAxWmqYMHHQZXDccyXggDElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggEElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggHElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggIElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIy5gIICRJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUaEQgHEOXRiMhQKICA_baL54kDGhEIBRDl0YjIUCiAgP22i-eJAxoRCAwQ5dGIyFAogID9tovniQMoATICCAE6BAgWEAFCDggBEAMw5dGIyFA4AFgBQg4IBxABMOXRiMhQOABYAUIOCAUQATDl0YjIUDgAWAFCDggMEAEw5dGIyFA4AFgBQg4IFhABMOXRiMhQOABYAUp1CBEQARoCPmMw5dGIyFA4AEphCIncCBABGODUAyDg1AMqAQEwFzikKkAuSAVQB1gCYkEKEAiAi_G5BhCjvb_S7_yrr3oSKQCpM7T-Hcj41IRWRQWiOCE1xuNTL2UZ6LX-KKqDMtmLkYSEGHO8gBjhGgKYOFgBMl4IChJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4IAhJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4ICxJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4IFRJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4IHxJWCjdFQUlhSVF
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=FVMmZ9dkmGc54Ee&MD=C95wHMvT HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /download?user_id=80c62c7f-c932-445a-b45d-dc04bf360146-c&hints=%257B%2522browserVersionList%2522%253A%255B%257B%2522brand%2522%253A%2522Google%2520Chrome%2522%252C%2522version%2522%253A%2522117.0.5938.132%2522%257D%252C%257B%2522brand%2522%253A%2522Not%253BA%253DBrand%2522%252C%2522version%2522%253A%25228.0.0.0%2522%257D%252C%257B%2522brand%2522%253A%2522Chromium%2522%252C%2522version%2522%253A%2522117.0.5938.132%2522%257D%255D%252C%2522platformVersion%2522%253A%252210.0.0%2522%252C%2522architecture%2522%253A%2522x86%2522%252C%2522mobile%2522%253Afalse%252C%2522platform%2522%253A%2522Windows%2522%257D&mainTitle=ZipThis&channel_id=&cid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&campaign_id=21625972965 HTTP/1.1Host: thisdwn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"2b0b28-VwVbr7qwgzWyJlzdSaknIq3WqDU"
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=14918961;type=invmedia;cat=click0;ord=1;num=2248100120384;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=13331175;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=14918961;type=invmedia;cat=click0;ord=1;num=2248100120384;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=13331175;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
Source: global trafficHTTP traffic detected: GET /td/rul/10807868703?random=1732046405359&cv=11&fst=1732046405359&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=cJnMCI2mwIwZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&bttype=purchase&npa=0&gclgs=5&gclst=70360&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
Source: global trafficHTTP traffic detected: GET /activityi;src=14918961;type=invmedia;cat=click0;ord=1;num=2248100120384;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=13331175;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1Host: 14918961.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-3D171KFV2T&gacid=808064128.1732046341&gtm=45je4be0v9176321766z89175374541za200zb9175374541&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855&z=2038312864 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CNCqvNaX6YkDFWAjVQgdoDgAAA;src=14918961;type=invmedia;cat=click0;ord=1;num=2248100120384;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=13331175;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1Host: 14918961.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=14918961;type=invmedia;cat=click0;ord=1;num=2248100120384;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=13331175;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10807868703/?random=3001370&cv=11&fst=1732046405359&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=cJnMCI2mwIwZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&npa=0&gclgs=5&gclst=70360&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&ssc=CjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSU&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECCOvGsQII08WxAgilxrECEhEIBxDl0YjIUCiAgP22i-eJAxIRCAUQ5dGIyFAogID9tovniQMSEQgMEOXRiMhQKICA_baL54kDIgEBKAE4AUABSidldmVudC1zb3VyY2U9bmF2aWdhdGlvbi1zb3VyY2UsIHRyaWdnZXJiBAoCAgM&pscrd=CIOs3ffl-cyX4wEiEwiWhLvWl-mJAxVStIMHHShyDjMyXggDElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggEElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggHElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggIElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIy5gIICRJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUaEQgHEOXRiMhQKICA_baL54kDGhEIBRDl0YjIUCiAgP22i-eJAxoRCAwQ5dGIyFAogID9tovniQMoATICCAE6BAgWEAFCDggBEAMw5dGIyFA4AFgBQg4IBxABMOXRiMhQOABYAUIOCAUQATDl0YjIUDgAWAFCDggMEAEw5dGIyFA4AFgBQg4IFhABMOXRiMhQOABYAUp1CBEQARoCPmMw5dGIyFA4AEphCIncCBABGODUAyDg1AMqAQEwFzikKkAuSAVQB1gCYkEKEAiAi_G5BhCjvb_S7_yrr3oSKQCpM7T-Hcj41IRWRQWiOCE1xuNTL2UZ6LX-KKqDMtmLkYSEGHO8gBjhGgKYOFgBMl4IChJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4IAhJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4ICxJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4IFRJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4IHxJWCjdFQUlhSVFvYk
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/10807868703/?random=3001370&cv=11&fst=1732046405359&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=cJnMCI2mwIwZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&npa=0&gclgs=5&gclst=70360&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&fmt=3&ct_cookie_present=false&ssc=CjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSU&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECCOvGsQII08WxAgilxrECEhEIBxDl0YjIUCiAgP22i-eJAxIRCAUQ5dGIyFAogID9tovniQMSEQgMEOXRiMhQKICA_baL54kDIgEBKAE4AUABSidldmVudC1zb3VyY2U9bmF2aWdhdGlvbi1zb3VyY2UsIHRyaWdnZXJiBAoCAgM&pscrd=CIOs3ffl-cyX4wEiEwiWhLvWl-mJAxVStIMHHShyDjMyXggDElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggEElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggHElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIyXggIElYKN0VBSWFJUW9iQ2hNSXY5djE3NWJwaVFNVjhFX0NCUjJ1SFJNSUVBRVlBU0FBRWdJMGxmRF9Cd0UYAUgBWABgk_fLoJfpiQNqBxD-AxgBIABw4-6FJTICCAIy5gIICRJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUaEQgHEOXRiMhQKICA_baL54kDGhEIBRDl0YjIUCiAgP22i-eJAxoRCAwQ5dGIyFAogID9tovniQMoATICCAE6BAgWEAFCDggBEAMw5dGIyFA4AFgBQg4IBxABMOXRiMhQOABYAUIOCAUQATDl0YjIUDgAWAFCDggMEAEw5dGIyFA4AFgBQg4IFhABMOXRiMhQOABYAUp1CBEQARoCPmMw5dGIyFA4AEphCIncCBABGODUAyDg1AMqAQEwFzikKkAuSAVQB1gCYkEKEAiAi_G5BhCjvb_S7_yrr3oSKQCpM7T-Hcj41IRWRQWiOCE1xuNTL2UZ6LX-KKqDMtmLkYSEGHO8gBjhGgKYOFgBMl4IChJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4IAhJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4ICxJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4IFRJWCjdFQUlhSVFvYkNoTUl2OXYxNzVicGlRTVY4RV9DQlIydUhSTUlFQUVZQVNBQUVnSTBsZkRfQndFGAFIAVgAYJP3y6CX6YkDagcQ_gMYASAAcOPuhSUyAggCMl4IHxJWCjdFQUlhSVFvYk
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CNCqvNaX6YkDFWAjVQgdoDgAAA;src=14918961;type=invmedia;cat=click0;ord=1;num=2248100120384;npa=0;gclaw=*;auiddc=*;ps=1;pcor=13331175;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https://www.zipthisapp.com/%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3D* HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE HTTP/1.1Host: www.zipthisapp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_108.2.dr, chromecache_149.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Ak:function(){e=qb()},zd:function(){d()}}};var Zb=wa(["data-gtm-yt-inspected-"]),HD=["www.youtube.com","www.youtube-nocookie.com"],ID,JD=!1; equals www.youtube.com (Youtube)
Source: chromecache_152.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=nB(a,c,e);V(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return V(122),!0;if(d&&f){for(var m=Bb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},qB=function(){var a=[],b=function(c){return eb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_133.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=oB(a,c,e);V(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return V(122),!0;if(d&&f){for(var m=Bb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},rB=function(){var a=[],b=function(c){return eb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_108.2.dr, chromecache_149.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Dh:e,Bh:f,Ch:g,ji:k,ki:m,Re:n,Ib:b},q=B.YT;if(q)return q.ready&&q.ready(d),b;var r=B.onYouTubeIframeAPIReady;B.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(SD(w,"iframe_api")||SD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!JD&&QD(x[A],p.Re))return qc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_127.2.dr, chromecache_128.2.dr, chromecache_152.2.dr, chromecache_110.2.drString found in binary or memory: return b}FD.F="internal.enableAutoEventOnTimer";var Zb=wa(["data-gtm-yt-inspected-"]),HD=["www.youtube.com","www.youtube-nocookie.com"],ID,JD=!1; equals www.youtube.com (Youtube)
Source: chromecache_162.2.dr, chromecache_133.2.drString found in binary or memory: return b}GD.F="internal.enableAutoEventOnTimer";var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
Source: chromecache_152.2.drString found in binary or memory: var UC=function(a,b,c,d,e){var f=LA("fsl",c?"nv.mwt":"mwt",0),g;g=c?LA("fsl","nv.ids",[]):LA("fsl","ids",[]);if(!g.length)return!0;var k=QA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!wz(k,yz(b, equals www.facebook.com (Facebook)
Source: chromecache_133.2.drString found in binary or memory: var VC=function(a,b,c,d,e){var f=MA("fsl",c?"nv.mwt":"mwt",0),g;g=c?MA("fsl","nv.ids",[]):MA("fsl","ids",[]);if(!g.length)return!0;var k=RA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!xz(k,zz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: zipthisapp.com
Source: global trafficDNS traffic detected: DNS query: www.zipthisapp.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 14918961.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: bq.zipthisapp.com
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: thisdwn.com
Source: unknownHTTP traffic detected: POST /ccm/collect?en=page_view&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&dl=https%3A%2F%2Fwww.zipthisapp.com%2F&scrsrc=www.googletagmanager.com&gad_source=5&gad_source_src=2&frm=0&lps=1&rnd=1225794207.1732046340&auid=1374914692.1732046340&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&npa=0&gtm=45He4bj0h2v9175374541za200&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&tft=1732046339926&tfd=5412&apve=1 HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.zipthisapp.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.zipthisapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0$
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: http://ocsp.digicert.com0A
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: http://ocsp.digicert.com0C
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: http://ocsp.digicert.com0X
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: http://ocsp.globalsign.com/rootr30;
Source: Unconfirmed 520829.crdownload.0.drString found in binary or memory: http://scripts.sil.org/OFLThis
Source: Unconfirmed 520829.crdownload.0.drString found in binary or memory: http://scripts.sil.org/OFLhttps://rsms.me/Rasmus
Source: Unconfirmed 520829.crdownload.0.drString found in binary or memory: http://scripts.sil.org/OFLhttps://www.indiantypefoundry.comhttp://www.colophon-foundry.orgColophon
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0?
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: http://secure.globalsign.com/cacert/root-r3.crt06
Source: chromecache_110.2.drString found in binary or memory: https://ad.doubleclick.net
Source: chromecache_162.2.dr, chromecache_127.2.dr, chromecache_128.2.dr, chromecache_110.2.drString found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_110.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, 3f97ce10-9773-4b62-8553-0d0f460fd209.tmp.0.dr, Unconfirmed 609282.crdownload.0.dr, f2ef24d0-34ca-4832-a507-55da0fdee2e6.tmp.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: https://apb.thisilient.com/v6
Source: chromecache_150.2.dr, chromecache_173.2.drString found in binary or memory: https://bq.zipthisapp.com/report?
Source: Unconfirmed 520829.crdownload.0.drString found in binary or memory: https://can.thisilient.com/r
Source: chromecache_108.2.dr, chromecache_162.2.dr, chromecache_127.2.dr, chromecache_133.2.dr, chromecache_149.2.dr, chromecache_128.2.dr, chromecache_152.2.dr, chromecache_110.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_139.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Roboto:wght
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/bitter/v36/rax8HiqOu8IVPmn7cIxpPDk.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/bitter/v36/rax8HiqOu8IVPmn7cYxpPDk.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/bitter/v36/rax8HiqOu8IVPmn7coxpPDk.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/bitter/v36/rax8HiqOu8IVPmn7e4xpPDk.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/bitter/v36/rax8HiqOu8IVPmn7f4xp.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_157.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: Unconfirmed 520829.crdownload.0.drString found in binary or memory: https://github.com/rsms/inter)
Source: chromecache_152.2.drString found in binary or memory: https://google.com
Source: chromecache_152.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_110.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_108.2.dr, chromecache_162.2.dr, chromecache_127.2.dr, chromecache_133.2.dr, chromecache_149.2.dr, chromecache_128.2.dr, chromecache_152.2.dr, chromecache_110.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_108.2.dr, chromecache_149.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, 3f97ce10-9773-4b62-8553-0d0f460fd209.tmp.0.dr, Unconfirmed 609282.crdownload.0.dr, f2ef24d0-34ca-4832-a507-55da0fdee2e6.tmp.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: https://sts.thisilient.com/st
Source: chromecache_108.2.dr, chromecache_162.2.dr, chromecache_127.2.dr, chromecache_133.2.dr, chromecache_149.2.dr, chromecache_128.2.dr, chromecache_152.2.dr, chromecache_110.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_150.2.dr, chromecache_173.2.drString found in binary or memory: https://thisdwn.com
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: https://www.globalsign.com/repository/0
Source: chromecache_110.2.drString found in binary or memory: https://www.google.com
Source: chromecache_152.2.dr, chromecache_110.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_110.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_108.2.dr, chromecache_162.2.dr, chromecache_133.2.dr, chromecache_149.2.dr, chromecache_128.2.dr, chromecache_152.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_162.2.dr, chromecache_127.2.dr, chromecache_128.2.dr, chromecache_110.2.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_139.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_108.2.dr, chromecache_162.2.dr, chromecache_133.2.dr, chromecache_149.2.dr, chromecache_128.2.dr, chromecache_152.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_108.2.dr, chromecache_149.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_108.2.dr, chromecache_149.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: https://www.zipthisapp.com/legal?
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: https://www.zipthisapp.com/policy?
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: https://www.zipthisapp.com/see-you-later
Source: Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, 3f97ce10-9773-4b62-8553-0d0f460fd209.tmp.0.dr, Unconfirmed 609282.crdownload.0.dr, f2ef24d0-34ca-4832-a507-55da0fdee2e6.tmp.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drString found in binary or memory: https://www.zipthisapp.com/success?u=wSoftware
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49912 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50021 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:50073 version: TLS 1.2
Source: f2ef24d0-34ca-4832-a507-55da0fdee2e6.tmp.0.drStatic PE information: No import functions for PE file found
Source: Unconfirmed 520829.crdownload.0.drStatic PE information: No import functions for PE file found
Source: 51f79910-c9d0-4f71-9054-d12dad009878.tmp.0.drStatic PE information: No import functions for PE file found
Source: Unconfirmed 268010.crdownload.0.drStatic PE information: No import functions for PE file found
Source: Unconfirmed 726770.crdownload.0.drStatic PE information: No import functions for PE file found
Source: Unconfirmed 609282.crdownload.0.drStatic PE information: No import functions for PE file found
Source: 3f97ce10-9773-4b62-8553-0d0f460fd209.tmp.0.drStatic PE information: No import functions for PE file found
Source: chromecache_138.2.drStatic PE information: No import functions for PE file found
Source: f2ef24d0-34ca-4832-a507-55da0fdee2e6.tmp.0.drStatic PE information: Data appended to the last section found
Source: 51f79910-c9d0-4f71-9054-d12dad009878.tmp.0.drStatic PE information: Data appended to the last section found
Source: 3f97ce10-9773-4b62-8553-0d0f460fd209.tmp.0.drStatic PE information: Data appended to the last section found
Source: Unconfirmed 520829.crdownload.0.dr, ProcessPathFinder.csBase64 encoded string: 'QzpcUHJvZ3JhbSBGaWxlcyAoeDg2KVxHb29nbGVcQ2hyb21lXEFwcGxpY2F0aW9uXGNocm9tZS5leGU=', 'QzpcUHJvZ3JhbSBGaWxlc1xHb29nbGVcQ2hyb21lXEFwcGxpY2F0aW9uXGNocm9tZS5leGU='
Source: Unconfirmed 726770.crdownload.0.dr, ProcessPathFinder.csBase64 encoded string: 'QzpcUHJvZ3JhbSBGaWxlcyAoeDg2KVxHb29nbGVcQ2hyb21lXEFwcGxpY2F0aW9uXGNocm9tZS5leGU=', 'QzpcUHJvZ3JhbSBGaWxlc1xHb29nbGVcQ2hyb21lXEFwcGxpY2F0aW9uXGNocm9tZS5leGU='
Source: Unconfirmed 268010.crdownload.0.dr, ProcessPathFinder.csBase64 encoded string: 'QzpcUHJvZ3JhbSBGaWxlcyAoeDg2KVxHb29nbGVcQ2hyb21lXEFwcGxpY2F0aW9uXGNocm9tZS5leGU=', 'QzpcUHJvZ3JhbSBGaWxlc1xHb29nbGVcQ2hyb21lXEFwcGxpY2F0aW9uXGNocm9tZS5leGU='
Source: Unconfirmed 609282.crdownload.0.dr, ProcessPathFinder.csBase64 encoded string: 'QzpcUHJvZ3JhbSBGaWxlcyAoeDg2KVxHb29nbGVcQ2hyb21lXEFwcGxpY2F0aW9uXGNocm9tZS5leGU=', 'QzpcUHJvZ3JhbSBGaWxlc1xHb29nbGVcQ2hyb21lXEFwcGxpY2F0aW9uXGNocm9tZS5leGU='
Source: chromecache_138.2.dr, ProcessPathFinder.csBase64 encoded string: 'QzpcUHJvZ3JhbSBGaWxlcyAoeDg2KVxHb29nbGVcQ2hyb21lXEFwcGxpY2F0aW9uXGNocm9tZS5leGU=', 'QzpcUHJvZ3JhbSBGaWxlc1xHb29nbGVcQ2hyb21lXEFwcGxpY2F0aW9uXGNocm9tZS5leGU='
Source: classification engineClassification label: clean4.win@31/135@58/17
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1616 --field-trial-handle=2064,i,3710573288913155746,3315168089691728988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.googleadservices.com/pagead/aclk?nis=4&sa=L&ai=CKWNkb-08Z__nKfCfid4PrrvMQJGv_Lh79O-nhrsTv96llo8OEAEg4-6FJWDJhv-H8KPsEqABn_rLoSjIAQKoAwHIA8kEqgSqAk_QxkBOweRWEB22S3dXqzCqF0MqOtsv6fVO71LduVEQKyakk8L69wUHZEgrIy-TpocQ6AfIO3NcsGxUiLuyrFFV9szsplEuyifHxFeaGzQ5Y3RDi0-VuibSjRyeG6LZdYFW3SOfLltdJAre_AAMu7T0XP6_oDNpJf-IqyRnw6K0jBGpP9lTB4KeZMohH7ADe0gPXAIzUUk_ud6hpK6hxZAk4VzeU-4lG2ijsyw5hZrQ5o4vaD6aYsAFGm7Wsw6POlCI_qiK8XYuTniDSgFFmpWTCqGM0YFYip_CLbVNLN6FiPaFJHn2CCgC9PgyX6jWSlT1MlI6CwwzssuIzP1mtKWdpruaDuzuF58JVTPDU8JSe0-kGrnYskrDgW2w57f8X4JWi6S47cSxavHABIGXgLX7BIgF5dGIyFCgBgKAB5-ynIEDqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAfKqbECqAfrpbECqAfqsbECqAeZtbECqAe-t7ECqAf4wrECqAf7wrEC2AcB0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpY18Hv75bpiQOxCXT11Kl9Y_eogAoBmAsByAsB2gwRCgsQwL3p5szhtdKLARICAQOqDQJVU8gNAdgTDNAVAfgWAYAXAbIXAhgBuhcCOAGyGAkSAvVsGAIiAQDQGAHoGAE&ae=1&ase=2&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&num=1&cid=CAQSPACa7L7dbuxgaugGCPl_mzJl7Ow7XuZjbVHv3HITZZRFNMX-eT3Au204ls9-4Pxj8PfGSiKPBbK90WYCUxgB&sig=AOD64_2QRGbhdffTJzdKk_DNOHEj3cpC-Q&client=ca-pub-4821006852914359&rf=2&nb=2&adurl=https://zipthisapp.com%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4196 --field-trial-handle=2064,i,3710573288913155746,3315168089691728988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5696 --field-trial-handle=2064,i,3710573288913155746,3315168089691728988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4084 --field-trial-handle=2064,i,3710573288913155746,3315168089691728988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4048 --field-trial-handle=2064,i,3710573288913155746,3315168089691728988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1616 --field-trial-handle=2064,i,3710573288913155746,3315168089691728988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4196 --field-trial-handle=2064,i,3710573288913155746,3315168089691728988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5696 --field-trial-handle=2064,i,3710573288913155746,3315168089691728988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4084 --field-trial-handle=2064,i,3710573288913155746,3315168089691728988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4048 --field-trial-handle=2064,i,3710573288913155746,3315168089691728988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: 51f79910-c9d0-4f71-9054-d12dad009878.tmp.0.drStatic PE information: 0xECDA03C7 [Sat Dec 3 00:33:11 2095 UTC]
Source: f2ef24d0-34ca-4832-a507-55da0fdee2e6.tmp.0.drStatic PE information: real checksum: 0x2b3d55 should be: 0x8f2bd
Source: 51f79910-c9d0-4f71-9054-d12dad009878.tmp.0.drStatic PE information: real checksum: 0x2b3d55 should be: 0xce13
Source: 3f97ce10-9773-4b62-8553-0d0f460fd209.tmp.0.drStatic PE information: real checksum: 0x2b3d55 should be: 0x8f2bd
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 268010.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 609282.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 138Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\3f97ce10-9773-4b62-8553-0d0f460fd209.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 726770.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\51f79910-c9d0-4f71-9054-d12dad009878.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 520829.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\f2ef24d0-34ca-4832-a507-55da0fdee2e6.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 138
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 138Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Timestomp
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.googleadservices.com/pagead/aclk?nis=4&sa=L&ai=CKWNkb-08Z__nKfCfid4PrrvMQJGv_Lh79O-nhrsTv96llo8OEAEg4-6FJWDJhv-H8KPsEqABn_rLoSjIAQKoAwHIA8kEqgSqAk_QxkBOweRWEB22S3dXqzCqF0MqOtsv6fVO71LduVEQKyakk8L69wUHZEgrIy-TpocQ6AfIO3NcsGxUiLuyrFFV9szsplEuyifHxFeaGzQ5Y3RDi0-VuibSjRyeG6LZdYFW3SOfLltdJAre_AAMu7T0XP6_oDNpJf-IqyRnw6K0jBGpP9lTB4KeZMohH7ADe0gPXAIzUUk_ud6hpK6hxZAk4VzeU-4lG2ijsyw5hZrQ5o4vaD6aYsAFGm7Wsw6POlCI_qiK8XYuTniDSgFFmpWTCqGM0YFYip_CLbVNLN6FiPaFJHn2CCgC9PgyX6jWSlT1MlI6CwwzssuIzP1mtKWdpruaDuzuF58JVTPDU8JSe0-kGrnYskrDgW2w57f8X4JWi6S47cSxavHABIGXgLX7BIgF5dGIyFCgBgKAB5-ynIEDqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAfKqbECqAfrpbECqAfqsbECqAeZtbECqAe-t7ECqAf4wrECqAf7wrEC2AcB0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpY18Hv75bpiQOxCXT11Kl9Y_eogAoBmAsByAsB2gwRCgsQwL3p5szhtdKLARICAQOqDQJVU8gNAdgTDNAVAfgWAYAXAbIXAhgBuhcCOAGyGAkSAvVsGAIiAQDQGAHoGAE&ae=1&ase=2&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&num=1&cid=CAQSPACa7L7dbuxgaugGCPl_mzJl7Ow7XuZjbVHv3HITZZRFNMX-eT3Au204ls9-4Pxj8PfGSiKPBbK90WYCUxgB&sig=AOD64_2QRGbhdffTJzdKk_DNOHEj3cpC-Q&client=ca-pub-4821006852914359&rf=2&nb=2&adurl=https://zipthisapp.com%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\Unconfirmed 268010.crdownload0%ReversingLabs
C:\Users\user\Downloads\Unconfirmed 520829.crdownload0%ReversingLabs
C:\Users\user\Downloads\Unconfirmed 609282.crdownload0%ReversingLabs
C:\Users\user\Downloads\Unconfirmed 726770.crdownload0%ReversingLabs
Chrome Cache Entry: 1380%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.zipthisapp.com/assets/css/styles.css0%Avira URL Cloudsafe
https://thisdwn.com/download?user_id=80c62c7f-c932-445a-b45d-dc04bf360146-c&hints=%257B%2522browserVersionList%2522%253A%255B%257B%2522brand%2522%253A%2522Google%2520Chrome%2522%252C%2522version%2522%253A%2522117.0.5938.132%2522%257D%252C%257B%2522brand%2522%253A%2522Not%253BA%253DBrand%2522%252C%2522version%2522%253A%25228.0.0.0%2522%257D%252C%257B%2522brand%2522%253A%2522Chromium%2522%252C%2522version%2522%253A%2522117.0.5938.132%2522%257D%255D%252C%2522platformVersion%2522%253A%252210.0.0%2522%252C%2522architecture%2522%253A%2522x86%2522%252C%2522mobile%2522%253Afalse%252C%2522platform%2522%253A%2522Windows%2522%257D&mainTitle=ZipThis&channel_id=&cid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&campaign_id=216259729650%Avira URL Cloudsafe
http://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE0%Avira URL Cloudsafe
https://www.zipthisapp.com/assets/images/new/next-step.jpg0%Avira URL Cloudsafe
https://www.zipthisapp.com/assets/script.js0%Avira URL Cloudsafe
https://www.zipthisapp.com/policy?0%Avira URL Cloudsafe
https://www.zipthisapp.com/assets/images/favicon.ico0%Avira URL Cloudsafe
https://www.zipthisapp.com/assets/images/new/zipthis-icon.png0%Avira URL Cloudsafe
https://www.zipthisapp.com/legal?0%Avira URL Cloudsafe
https://bq.zipthisapp.com/report?0%Avira URL Cloudsafe
https://can.thisilient.com/r0%Avira URL Cloudsafe
https://thisdwn.com0%Avira URL Cloudsafe
https://www.zipthisapp.com/see-you-later0%Avira URL Cloudsafe
https://www.zipthisapp.com/assets/images/new/download-icon.png0%Avira URL Cloudsafe
https://apb.thisilient.com/v60%Avira URL Cloudsafe
https://bq.zipthisapp.com/report?event_name=lpage_report&dataSet=report&platform=pc&infoJson=%7B%22distributer_id%22%3A%22%22%2C%22cid%22%3A%22EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE%22%2C%22uuid%22%3A%2280c62c7f-c932-445a-b45d-dc04bf360146-c%22%2C%22campaign_id%22%3A%2221625972965%22%2C%22adgroup_id%22%3A%22170567666561%22%2C%22placement_id%22%3A%22adp-smartcompliance-powertool.software.informer.com%22%2C%22creative_id%22%3A%22712291813907%22%2C%22utm_source%22%3A%22google_b2c%22%2C%22gad_source%22%3A%225%22%2C%22gclid%22%3A%22EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE%22%2C%22_gcl_gs%22%3A%222.1.k5%24i1732046335%24u76773662%22%2C%22_gcl_au%22%3A%221.1.1374914692.1732046340%22%2C%22_gcl_aw%22%3A%22GCL.1732046341.EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE%22%2C%22_ga%22%3A%22GA1.1.808064128.1732046341%22%2C%22_ga_3D171KFV2T%22%3A%22GS1.1.1732046341.1.0.1732046341.60.0.0%22%2C%22language%22%3A%22en-US%22%2C%22visit_num%22%3A%2280c62c7f-c932-445a-b45d-dc04bf360146-c%22%2C%22application%22%3A%221704805639094716%22%2C%22user_agent%22%3A%22mozilla%2F5.0%20(windows%20nt%2010.0%3B%20win64%3B%20x64)%20applewebkit%2F537.36%20(khtml%2C%20like%20gecko)%20chrome%2F117.0.0.0%20safari%2F537.36%22%2C%22lp_id%22%3A%22%22%7D0%Avira URL Cloudsafe
http://scripts.sil.org/OFLhttps://www.indiantypefoundry.comhttp://www.colophon-foundry.orgColophon0%Avira URL Cloudsafe
https://www.zipthisapp.com/assets/images/new/download_file.png0%Avira URL Cloudsafe
https://sts.thisilient.com/st0%Avira URL Cloudsafe
https://www.zipthisapp.com/assets/images/new/admin_approval.png0%Avira URL Cloudsafe
https://www.zipthisapp.com/success?u=wSoftware0%Avira URL Cloudsafe
https://www.zipthisapp.com/assets/images/new/zipthis-folder.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
dart.l.doubleclick.net
142.250.184.230
truefalse
    high
    thisdwn.com
    5.161.110.190
    truefalse
      unknown
      googleads.g.doubleclick.net
      142.250.185.130
      truefalse
        high
        zipthisapp.com
        68.183.48.219
        truefalse
          high
          ad.doubleclick.net
          142.250.184.230
          truefalse
            high
            www.zipthisapp.com
            68.183.48.219
            truefalse
              unknown
              www.google.com
              142.250.186.132
              truefalse
                high
                td.doubleclick.net
                142.250.185.162
                truefalse
                  high
                  analytics.google.com
                  142.250.186.78
                  truefalse
                    high
                    adservice.google.com
                    142.250.186.130
                    truefalse
                      high
                      bq.zipthisapp.com
                      68.183.48.219
                      truefalse
                        unknown
                        stats.g.doubleclick.net
                        142.250.110.155
                        truefalse
                          high
                          14918961.fls.doubleclick.net
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://www.zipthisapp.com/assets/images/favicon.icofalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEfalse
                              unknown
                              https://www.zipthisapp.com/assets/images/new/next-step.jpgfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwEfalse
                                high
                                https://thisdwn.com/download?user_id=80c62c7f-c932-445a-b45d-dc04bf360146-c&hints=%257B%2522browserVersionList%2522%253A%255B%257B%2522brand%2522%253A%2522Google%2520Chrome%2522%252C%2522version%2522%253A%2522117.0.5938.132%2522%257D%252C%257B%2522brand%2522%253A%2522Not%253BA%253DBrand%2522%252C%2522version%2522%253A%25228.0.0.0%2522%257D%252C%257B%2522brand%2522%253A%2522Chromium%2522%252C%2522version%2522%253A%2522117.0.5938.132%2522%257D%255D%252C%2522platformVersion%2522%253A%252210.0.0%2522%252C%2522architecture%2522%253A%2522x86%2522%252C%2522mobile%2522%253Afalse%252C%2522platform%2522%253A%2522Windows%2522%257D&mainTitle=ZipThis&channel_id=&cid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&campaign_id=21625972965false
                                • Avira URL Cloud: safe
                                unknown
                                https://www.zipthisapp.com/assets/images/new/zipthis-icon.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.zipthisapp.com/assets/script.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.zipthisapp.com/assets/css/styles.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.zipthisapp.com/assets/images/new/download-icon.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://bq.zipthisapp.com/report?event_name=lpage_report&dataSet=report&platform=pc&infoJson=%7B%22distributer_id%22%3A%22%22%2C%22cid%22%3A%22EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE%22%2C%22uuid%22%3A%2280c62c7f-c932-445a-b45d-dc04bf360146-c%22%2C%22campaign_id%22%3A%2221625972965%22%2C%22adgroup_id%22%3A%22170567666561%22%2C%22placement_id%22%3A%22adp-smartcompliance-powertool.software.informer.com%22%2C%22creative_id%22%3A%22712291813907%22%2C%22utm_source%22%3A%22google_b2c%22%2C%22gad_source%22%3A%225%22%2C%22gclid%22%3A%22EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE%22%2C%22_gcl_gs%22%3A%222.1.k5%24i1732046335%24u76773662%22%2C%22_gcl_au%22%3A%221.1.1374914692.1732046340%22%2C%22_gcl_aw%22%3A%22GCL.1732046341.EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE%22%2C%22_ga%22%3A%22GA1.1.808064128.1732046341%22%2C%22_ga_3D171KFV2T%22%3A%22GS1.1.1732046341.1.0.1732046341.60.0.0%22%2C%22language%22%3A%22en-US%22%2C%22visit_num%22%3A%2280c62c7f-c932-445a-b45d-dc04bf360146-c%22%2C%22application%22%3A%221704805639094716%22%2C%22user_agent%22%3A%22mozilla%2F5.0%20(windows%20nt%2010.0%3B%20win64%3B%20x64)%20applewebkit%2F537.36%20(khtml%2C%20like%20gecko)%20chrome%2F117.0.0.0%20safari%2F537.36%22%2C%22lp_id%22%3A%22%22%7Dfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://ad.doubleclick.net/.well-known/attribution-reporting/debug/verbosefalse
                                  high
                                  https://www.zipthisapp.com/assets/images/new/download_file.pngfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.zipthisapp.com/assets/images/new/admin_approval.pngfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.zipthisapp.com/assets/images/new/zipthis-folder.pngfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://stats.g.doubleclick.net/g/collectchromecache_108.2.dr, chromecache_149.2.drfalse
                                    high
                                    https://www.zipthisapp.com/legal?Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://scripts.sil.org/OFLhttps://rsms.me/RasmusUnconfirmed 520829.crdownload.0.drfalse
                                      high
                                      https://googleads.g.doubleclick.netchromecache_152.2.drfalse
                                        high
                                        https://www.zipthisapp.com/policy?Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cct.google/taggy/agent.jschromecache_108.2.dr, chromecache_162.2.dr, chromecache_127.2.dr, chromecache_133.2.dr, chromecache_149.2.dr, chromecache_128.2.dr, chromecache_152.2.dr, chromecache_110.2.drfalse
                                          high
                                          https://www.google.comchromecache_110.2.drfalse
                                            high
                                            https://www.youtube.com/iframe_apichromecache_108.2.dr, chromecache_149.2.drfalse
                                              high
                                              https://ad.doubleclick.netchromecache_110.2.drfalse
                                                high
                                                https://bq.zipthisapp.com/report?chromecache_150.2.dr, chromecache_173.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.zipthisapp.com/see-you-laterUnconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, Unconfirmed 609282.crdownload.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://can.thisilient.com/rUnconfirmed 520829.crdownload.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://td.doubleclick.netchromecache_108.2.dr, chromecache_162.2.dr, chromecache_127.2.dr, chromecache_133.2.dr, chromecache_149.2.dr, chromecache_128.2.dr, chromecache_152.2.dr, chromecache_110.2.drfalse
                                                  high
                                                  https://thisdwn.comchromecache_150.2.dr, chromecache_173.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://github.com/rsms/inter)Unconfirmed 520829.crdownload.0.drfalse
                                                    high
                                                    https://apb.thisilient.com/v6Unconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, 3f97ce10-9773-4b62-8553-0d0f460fd209.tmp.0.dr, Unconfirmed 609282.crdownload.0.dr, f2ef24d0-34ca-4832-a507-55da0fdee2e6.tmp.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.merchant-center-analytics.googchromecache_108.2.dr, chromecache_149.2.drfalse
                                                      high
                                                      http://scripts.sil.org/OFLhttps://www.indiantypefoundry.comhttp://www.colophon-foundry.orgColophonUnconfirmed 520829.crdownload.0.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://sts.thisilient.com/stUnconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, 3f97ce10-9773-4b62-8553-0d0f460fd209.tmp.0.dr, Unconfirmed 609282.crdownload.0.dr, f2ef24d0-34ca-4832-a507-55da0fdee2e6.tmp.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://google.comchromecache_152.2.drfalse
                                                        high
                                                        http://scripts.sil.org/OFLThisUnconfirmed 520829.crdownload.0.drfalse
                                                          high
                                                          https://www.zipthisapp.com/success?u=wSoftwareUnconfirmed 726770.crdownload.0.dr, chromecache_138.2.dr, 3f97ce10-9773-4b62-8553-0d0f460fd209.tmp.0.dr, Unconfirmed 609282.crdownload.0.dr, f2ef24d0-34ca-4832-a507-55da0fdee2e6.tmp.0.dr, Unconfirmed 268010.crdownload.0.dr, Unconfirmed 520829.crdownload.0.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://adservice.google.com/pagead/regclk?chromecache_110.2.drfalse
                                                            high
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            142.250.186.132
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.186.70
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.186.134
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            68.183.48.219
                                                            zipthisapp.comUnited States
                                                            14061DIGITALOCEAN-ASNUSfalse
                                                            142.250.186.78
                                                            analytics.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.186.34
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.184.230
                                                            dart.l.doubleclick.netUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.184.194
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            5.161.110.190
                                                            thisdwn.comGermany
                                                            24940HETZNER-ASDEfalse
                                                            172.217.18.4
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.110.155
                                                            stats.g.doubleclick.netUnited States
                                                            15169GOOGLEUSfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            142.250.185.196
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.185.230
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            172.217.18.102
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.185.70
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            IP
                                                            192.168.2.5
                                                            Joe Sandbox version:41.0.0 Charoite
                                                            Analysis ID:1558830
                                                            Start date and time:2024-11-19 20:57:58 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 4m 19s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:browseurl.jbs
                                                            Sample URL:https://www.googleadservices.com/pagead/aclk?nis=4&sa=L&ai=CKWNkb-08Z__nKfCfid4PrrvMQJGv_Lh79O-nhrsTv96llo8OEAEg4-6FJWDJhv-H8KPsEqABn_rLoSjIAQKoAwHIA8kEqgSqAk_QxkBOweRWEB22S3dXqzCqF0MqOtsv6fVO71LduVEQKyakk8L69wUHZEgrIy-TpocQ6AfIO3NcsGxUiLuyrFFV9szsplEuyifHxFeaGzQ5Y3RDi0-VuibSjRyeG6LZdYFW3SOfLltdJAre_AAMu7T0XP6_oDNpJf-IqyRnw6K0jBGpP9lTB4KeZMohH7ADe0gPXAIzUUk_ud6hpK6hxZAk4VzeU-4lG2ijsyw5hZrQ5o4vaD6aYsAFGm7Wsw6POlCI_qiK8XYuTniDSgFFmpWTCqGM0YFYip_CLbVNLN6FiPaFJHn2CCgC9PgyX6jWSlT1MlI6CwwzssuIzP1mtKWdpruaDuzuF58JVTPDU8JSe0-kGrnYskrDgW2w57f8X4JWi6S47cSxavHABIGXgLX7BIgF5dGIyFCgBgKAB5-ynIEDqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAfKqbECqAfrpbECqAfqsbECqAeZtbECqAe-t7ECqAf4wrECqAf7wrEC2AcB0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpY18Hv75bpiQOxCXT11Kl9Y_eogAoBmAsByAsB2gwRCgsQwL3p5szhtdKLARICAQOqDQJVU8gNAdgTDNAVAfgWAYAXAbIXAhgBuhcCOAGyGAkSAvVsGAIiAQDQGAHoGAE&ae=1&ase=2&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&num=1&cid=CAQSPACa7L7dbuxgaugGCPl_mzJl7Ow7XuZjbVHv3HITZZRFNMX-eT3Au204ls9-4Pxj8PfGSiKPBbK90WYCUxgB&sig=AOD64_2QRGbhdffTJzdKk_DNOHEj3cpC-Q&client=ca-pub-4821006852914359&rf=2&nb=2&adurl=https://zipthisapp.com%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:11
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:CLEAN
                                                            Classification:clean4.win@31/135@58/17
                                                            EGA Information:Failed
                                                            HCA Information:
                                                            • Successful, ratio: 100%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.185.110, 64.233.167.84, 34.104.35.123, 142.250.185.130, 142.250.186.106, 142.250.185.136, 142.250.181.232, 172.217.16.200, 142.250.185.226, 216.58.206.66, 142.250.186.162, 172.217.18.98, 199.232.214.172, 192.229.221.95, 142.250.185.194, 142.250.186.130, 142.250.185.162, 93.184.221.240
                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • VT rate limit hit for: https://www.googleadservices.com/pagead/aclk?nis=4&sa=L&ai=CKWNkb-08Z__nKfCfid4PrrvMQJGv_Lh79O-nhrsTv96llo8OEAEg4-6FJWDJhv-H8KPsEqABn_rLoSjIAQKoAwHIA8kEqgSqAk_QxkBOweRWEB22S3dXqzCqF0MqOtsv6fVO71LduVEQKyakk8L69wUHZEgrIy-TpocQ6AfIO3NcsGxUiLuyrFFV9szsplEuyifHxFeaGzQ5Y3RDi0-VuibSjRyeG6LZdYFW3SOfLltdJAre_AAMu7T0XP6_oDNpJf-IqyRnw6K0jBGpP9lTB4KeZMohH7ADe0gPXAIzUUk_ud6hpK6hxZAk4VzeU-4lG2ijsyw5hZrQ5o4vaD6aYsAFGm7Wsw6POlCI_qiK8XYuTniDSgFFmpWTCqGM0YFYip_CLbVNLN6FiPaFJHn2CCgC9PgyX6jWSlT1MlI6CwwzssuIzP1mtKWdpruaDuzuF58JVTPDU8JSe0-kGrnYskrDgW2w57f8X4JWi6S47cSxavHABIGXgLX7BIgF5dGIyFCgBgKAB5-ynIEDqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAfKqbECqAfrpbECqAfqsbECqAeZtbECqAe-t7ECqAf4wrECqAf7wrEC2AcB0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpY18Hv75bpiQOxCXT11Kl9Y_eogAoBmAsByAsB2gwRCgsQwL3p5szhtdKLARICAQOqDQJVU8gNAdgTDNAVAfgWAYAXAbIXAhgBuhcCOAGyGAkSAvVsGAIiAQDQGAHoGAE&ae=1&ase=2&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAE
                                                            No simulations
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 18:58:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):3.9749314611467037
                                                            Encrypted:false
                                                            SSDEEP:48:8mduTKSiHhidAKZdA19ehwiZUklqehky+3:8/zsjy
                                                            MD5:168CA8E9859858AB05EAC71AD267F680
                                                            SHA1:260005B0FF89F952A76DA7BBA5F4C39DEC50B24A
                                                            SHA-256:ADF2060689C7929078E71887594994F63D8BD34BF96A34CDD165C60CCE8C15B0
                                                            SHA-512:0D93FAF210D8C888A9F5FDD02ABF820137C9AC0E7A36ED0DCA897F2D2B77157C0A7CCB713D912D77E3585162BE60E46C7F4D07750A0E98A6820339FD5FA5EA60
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.....=.v.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IsYZ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsYZ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsYZ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsYZ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY\............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........g".F.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 18:58:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2679
                                                            Entropy (8bit):3.991092429229045
                                                            Encrypted:false
                                                            SSDEEP:48:8OduTKSiHhidAKZdA1weh/iZUkAQkqehTy+2:8Hze9Q6y
                                                            MD5:F00653CAFE87FE6C36D5E56FB1C0F9CC
                                                            SHA1:9F7B4F8CC39D9415DEE3DD9F299DA2080690368C
                                                            SHA-256:D9E224558D55D068FA35422BDC9CB1852A7CC6857891EA60FD02C2D8283F99BF
                                                            SHA-512:C487D23AAFB6A63F5AFBFE705CD0AA61689443B7D72D60F21208BC0BC9B88DB27AAF3765C059430BAF6AE5D2183C567AA496976393990E201E24FA8E08D523C0
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.......v.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IsYZ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsYZ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsYZ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsYZ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY\............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........g".F.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2693
                                                            Entropy (8bit):4.0032159603422635
                                                            Encrypted:false
                                                            SSDEEP:48:8xDduTKSsHhidAKZdA14tseh7sFiZUkmgqeh7sZy+BX:8xozwnvy
                                                            MD5:ECD327ECF4BABF6C3E34DCE290C92972
                                                            SHA1:BF12FB410C587F7B7825960B40343D0EE16CB57E
                                                            SHA-256:17FD5115A030694897AF4C92206A4787ADE924D4BF2C96AF5E62EDCC3810796E
                                                            SHA-512:55601CC8D45FC7E9BA7E6732975E8A948738186D111B94538163D0CD9EFD56E892C1568798DFF6F705DE16DF6443B629978A68F50E659B5504492DACD0183956
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IsYZ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsYZ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsYZ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsYZ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........g".F.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 18:58:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2681
                                                            Entropy (8bit):3.989327259869669
                                                            Encrypted:false
                                                            SSDEEP:48:8vKduTKSiHhidAKZdA1vehDiZUkwqehXy+R:8vrzFhy
                                                            MD5:C8ECEA20C1611E19163D8E1604AA56FC
                                                            SHA1:494DE27024B8FF005418FF18F7A3EB98354A8D88
                                                            SHA-256:ECF6250B5837329842C789DFF2DB483179A2EEB9DD388DEE7CB5880AA1D8A8C9
                                                            SHA-512:102D69CD282680078859783ED9D3EFBDAE36CEB036AA12C9FE386C7CFF7994A8104330EF44F01B2AE9635FFC65EFA1FF4D073252519728137A1375E83E7A3789
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.......v.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IsYZ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsYZ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsYZ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsYZ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY\............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........g".F.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 18:58:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2681
                                                            Entropy (8bit):3.979206305588384
                                                            Encrypted:false
                                                            SSDEEP:48:87WDduTKSiHhidAKZdA1hehBiZUk1W1qehVy+C:83zV91y
                                                            MD5:80718D48F24E51E58E6B83C317FFA402
                                                            SHA1:84A4D1966CC2680F808E5FCB196A66E335EA2855
                                                            SHA-256:8E9C4EA8C68CBF731B36557C223AB94CDA740C5D678C585E9325A92A34949C00
                                                            SHA-512:843F56E47646EC97C133D1ED8FBD21012EC8AA9A7F35E0FCB11008468B97C4BF663BD2A967F69D83DED6B6E6D81A279D777D4BAD2D8973410DDA90CE009098A3
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,....(..v.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IsYZ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsYZ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsYZ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsYZ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY\............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........g".F.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 19 18:58:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2683
                                                            Entropy (8bit):3.9892787938610925
                                                            Encrypted:false
                                                            SSDEEP:48:8AduTKSiHhidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbvy+yT+:89zpT/TbxWOvTbvy7T
                                                            MD5:25DC9B176695BEB15134ECEE2B73D476
                                                            SHA1:20067DB251CB2BA7F0C34348D353BC065AE152D3
                                                            SHA-256:859A7BAA8A5D1BDD6FDADC27F76BE1CF687E108F3865047D94E5F2227477F805
                                                            SHA-512:09DEEC86FC021BD468DC52E52B0B3EF3FF6E62F1B0B0ECD672B47A137B6C93A431416EB5C41BFEB05CA999540F92A79BB4D9C70DC1258998B766EC1C5FD9B9E7
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,......v.:..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IsYZ.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsYZ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsYZ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsYZ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsY\............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........g".F.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):524288
                                                            Entropy (8bit):6.333840313100949
                                                            Encrypted:false
                                                            SSDEEP:12288:H/UidbOC9uo2rEMA4Z/siomE1onQzkgRs7i9Bp/5:H/Ui1U7zZEPmUIgi7y/5
                                                            MD5:E077B5B557380B85F7E7CAA426F21F4B
                                                            SHA1:8DD9AF241B30F948A920FF65956E4A11EC211539
                                                            SHA-256:4CCFAB1E33491A7E14A926F46E6740D447A43B927B70BE60EAC0BEFCEAA3ED05
                                                            SHA-512:CB380395A2F776880D3F34AFD2DB533D79801485294CEB1411C609077CC27AFEC0895CF36D3C775D167ADC9D33D791E592DE8D647C33A0F9194DEEC27AE5D54D
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................."...0...).............. .....@..... ....................... +.....U=+...`...@......@............... ...............................@)...............*.(/...........").............................................................. ..H............text.....).. ....)................. ..`.rsrc........@).......).............@..@........................................H........B...h...............w(.........................................z..(....s.....(.....(q...o....*Bs....(....(k...*2s....o....&*..( ...*..(!...*.~....-.r...p.....("...o#...s$........~....*.~....*.......*.~....*..(%...*Vs....(&...t.........*..{....*"..}....*..{....*n.('....(......((.....}....*&..(.....*J.(.....(....o~...*J.(.....(....o~...*...0..q........(.....r9..p(.....R.(R...o.....(f........T...%...o)....%.(*....%..o+....%.r...p.%..o,....(-...o.......(....o}...*..............R
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):14366
                                                            Entropy (8bit):5.204076977590729
                                                            Encrypted:false
                                                            SSDEEP:384:iCRdvANYT81GRN52YbR0utx/ZOM9CT7b4aB20t:VdINYokPbHx/Zd907D5
                                                            MD5:CC819AC7C0F564194DFC7A9C356B9311
                                                            SHA1:BC9398D52F8BFF71B1D628D3DB181B9ECBBF271C
                                                            SHA-256:FE1CB3392631D09891835B759B8E820290222416E17A303666093CA39887FB7C
                                                            SHA-512:B740C12DBE13394A039303F9B1899FDE265A8560F04941B79AF1BEA3A87FF7DBEC3419BF814F9DB4CE6BEE9126DB778F21E70D0D160CE762CA8EB26371BA1B66
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................."...0...).............. .....@..... ....................... +.....U=+...`...@......@............... ...............................@)...............*.(/...........").............................................................. ..H............text.....).. ....)................. ..`.rsrc........@).......).............@..@........................................H........B...h...............w(.........................................z..(....s.....(.....(q...o....*Bs....(....(k...*2s....o....&*..( ...*..(!...*.~....-.r...p.....("...o#...s$........~....*.~....*.......*.~....*..(%...*Vs....(&...t.........*..{....*"..}....*..{....*n.('....(......((.....}....*&..(.....*J.(.....(....o~...*J.(.....(....o~...*...0..q........(.....r9..p(.....R.(R...o.....(f........T...%...o)....%.(*....%..o+....%.r...p.%..o,....(-...o.......(....o}...*..............R
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):2820904
                                                            Entropy (8bit):7.1824021323573755
                                                            Encrypted:false
                                                            SSDEEP:49152:Ti3Za5f/udku3TST6+PcCGXvBa90FwBExTHgZzP:2Y3c62+kCGXm0FwODOzP
                                                            MD5:72A924114DE2000860D6F9A0B493CBA5
                                                            SHA1:57055BAFBAB08335B2265CDD49A92722ADD6A835
                                                            SHA-256:74D9D459BAE173FDAC842A6104F018D3E5047FEF90A12DCA473F72965BAEB22E
                                                            SHA-512:5FF7E6A779B47ECD1AA070FAABC350723FA3EF6EEDACAEF138C4EF21058800247D9E7B6FB853417442644757C90105FB81FCAC3050A709AF4773BDCA53548CE6
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Reputation:low
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................."...0...).............. .....@..... ....................... +.....U=+...`...@......@............... ...............................@)...............*.(/...........").............................................................. ..H............text.....).. ....)................. ..`.rsrc........@).......).............@..@........................................H........B...h...............w(.........................................z..(....s.....(.....(q...o....*Bs....(....(k...*2s....o....&*..( ...*..(!...*.~....-.r...p.....("...o#...s$........~....*.~....*.......*.~....*..(%...*Vs....(&...t.........*..{....*"..}....*..{....*n.('....(......((.....}....*&..(.....*J.(.....(....o~...*J.(.....(....o~...*...0..q........(.....r9..p(.....R.(R...o.....(f........T...%...o)....%.(*....%..o+....%.r...p.%..o,....(-...o.......(....o}...*..............R
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):2820904
                                                            Entropy (8bit):7.1824021323573755
                                                            Encrypted:false
                                                            SSDEEP:49152:Ti3Za5f/udku3TST6+PcCGXvBa90FwBExTHgZzP:2Y3c62+kCGXm0FwODOzP
                                                            MD5:72A924114DE2000860D6F9A0B493CBA5
                                                            SHA1:57055BAFBAB08335B2265CDD49A92722ADD6A835
                                                            SHA-256:74D9D459BAE173FDAC842A6104F018D3E5047FEF90A12DCA473F72965BAEB22E
                                                            SHA-512:5FF7E6A779B47ECD1AA070FAABC350723FA3EF6EEDACAEF138C4EF21058800247D9E7B6FB853417442644757C90105FB81FCAC3050A709AF4773BDCA53548CE6
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Reputation:low
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................."...0...).............. .....@..... ....................... +.....U=+...`...@......@............... ...............................@)...............*.(/...........").............................................................. ..H............text.....).. ....)................. ..`.rsrc........@).......).............@..@........................................H........B...h...............w(.........................................z..(....s.....(.....(q...o....*Bs....(....(k...*2s....o....&*..( ...*..(!...*.~....-.r...p.....("...o#...s$........~....*.~....*.......*.~....*..(%...*Vs....(&...t.........*..{....*"..}....*..{....*n.('....(......((.....}....*&..(.....*J.(.....(....o~...*J.(.....(....o~...*...0..q........(.....r9..p(.....R.(R...o.....(f........T...%...o)....%.(*....%..o+....%.r...p.%..o,....(-...o.......(....o}...*..............R
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):2820904
                                                            Entropy (8bit):7.1824021323573755
                                                            Encrypted:false
                                                            SSDEEP:49152:Ti3Za5f/udku3TST6+PcCGXvBa90FwBExTHgZzP:2Y3c62+kCGXm0FwODOzP
                                                            MD5:72A924114DE2000860D6F9A0B493CBA5
                                                            SHA1:57055BAFBAB08335B2265CDD49A92722ADD6A835
                                                            SHA-256:74D9D459BAE173FDAC842A6104F018D3E5047FEF90A12DCA473F72965BAEB22E
                                                            SHA-512:5FF7E6A779B47ECD1AA070FAABC350723FA3EF6EEDACAEF138C4EF21058800247D9E7B6FB853417442644757C90105FB81FCAC3050A709AF4773BDCA53548CE6
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Reputation:low
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................."...0...).............. .....@..... ....................... +.....U=+...`...@......@............... ...............................@)...............*.(/...........").............................................................. ..H............text.....).. ....)................. ..`.rsrc........@).......).............@..@........................................H........B...h...............w(.........................................z..(....s.....(.....(q...o....*Bs....(....(k...*2s....o....&*..( ...*..(!...*.~....-.r...p.....("...o#...s$........~....*.~....*.......*.~....*..(%...*Vs....(&...t.........*..{....*"..}....*..{....*n.('....(......((.....}....*&..(.....*J.(.....(....o~...*J.(.....(....o~...*...0..q........(.....r9..p(.....R.(R...o.....(f........T...%...o)....%.(*....%..o+....%.r...p.%..o,....(-...o.......(....o}...*..............R
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):2820904
                                                            Entropy (8bit):7.1824021323573755
                                                            Encrypted:false
                                                            SSDEEP:49152:Ti3Za5f/udku3TST6+PcCGXvBa90FwBExTHgZzP:2Y3c62+kCGXm0FwODOzP
                                                            MD5:72A924114DE2000860D6F9A0B493CBA5
                                                            SHA1:57055BAFBAB08335B2265CDD49A92722ADD6A835
                                                            SHA-256:74D9D459BAE173FDAC842A6104F018D3E5047FEF90A12DCA473F72965BAEB22E
                                                            SHA-512:5FF7E6A779B47ECD1AA070FAABC350723FA3EF6EEDACAEF138C4EF21058800247D9E7B6FB853417442644757C90105FB81FCAC3050A709AF4773BDCA53548CE6
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Reputation:low
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................."...0...).............. .....@..... ....................... +.....U=+...`...@......@............... ...............................@)...............*.(/...........").............................................................. ..H............text.....).. ....)................. ..`.rsrc........@).......).............@..@........................................H........B...h...............w(.........................................z..(....s.....(.....(q...o....*Bs....(....(k...*2s....o....&*..( ...*..(!...*.~....-.r...p.....("...o#...s$........~....*.~....*.......*.~....*..(%...*Vs....(&...t.........*..{....*"..}....*..{....*n.('....(......((.....}....*&..(.....*J.(.....(....o~...*J.(.....(....o~...*...0..q........(.....r9..p(.....R.(R...o.....(f........T...%...o)....%.(*....%..o+....%.r...p.%..o,....(-...o.......(....o}...*..............R
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):524288
                                                            Entropy (8bit):6.333840313100949
                                                            Encrypted:false
                                                            SSDEEP:12288:H/UidbOC9uo2rEMA4Z/siomE1onQzkgRs7i9Bp/5:H/Ui1U7zZEPmUIgi7y/5
                                                            MD5:E077B5B557380B85F7E7CAA426F21F4B
                                                            SHA1:8DD9AF241B30F948A920FF65956E4A11EC211539
                                                            SHA-256:4CCFAB1E33491A7E14A926F46E6740D447A43B927B70BE60EAC0BEFCEAA3ED05
                                                            SHA-512:CB380395A2F776880D3F34AFD2DB533D79801485294CEB1411C609077CC27AFEC0895CF36D3C775D167ADC9D33D791E592DE8D647C33A0F9194DEEC27AE5D54D
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................."...0...).............. .....@..... ....................... +.....U=+...`...@......@............... ...............................@)...............*.(/...........").............................................................. ..H............text.....).. ....)................. ..`.rsrc........@).......).............@..@........................................H........B...h...............w(.........................................z..(....s.....(.....(q...o....*Bs....(....(k...*2s....o....&*..( ...*..(!...*.~....-.r...p.....("...o#...s$........~....*.~....*.......*.~....*..(%...*Vs....(&...t.........*..{....*"..}....*..{....*n.('....(......((.....}....*&..(.....*J.(.....(....o~...*J.(.....(....o~...*...0..q........(.....r9..p(.....R.(R...o.....(f........T...%...o)....%.(*....%..o+....%.r...p.%..o,....(-...o.......(....o}...*..............R
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):13
                                                            Entropy (8bit):2.7773627950641693
                                                            Encrypted:false
                                                            SSDEEP:3:qVZPV:qzd
                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=14918961;type=invmedia;cat=click0;ord=1;num=1643894950280;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=981186408;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE?
                                                            Preview:<html></html>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7647), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):7647
                                                            Entropy (8bit):6.15083503473122
                                                            Encrypted:false
                                                            SSDEEP:96:1gv6vV0qSkxO9D06lUUTz9NnSzZhFt8vf1dtzlTajmEzILtwvBlVboMIS4bMUBfM:1dCqSF9Q6RX9hq0z2zIuvVboe4bnBcpF
                                                            MD5:A438EE5AC23BECB7AEF2D340EF2CFCA8
                                                            SHA1:09BE8EF9B7AA9B081E9F60590BE8E2D677AE2867
                                                            SHA-256:15BB9B25862A3EEC21AC7581FE2EF9094299178C02690A87472035966CC537C9
                                                            SHA-512:40E4953DB02DC2B3EA8C878D1E5CBA2CFD471563C58DA81D2BD9EE06BF81D4692825608B5DC26B8F8AE3BD7C0D7FE13A89976016FF132179433DED46A0DF47C0
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):204904
                                                            Entropy (8bit):5.472923632274742
                                                            Encrypted:false
                                                            SSDEEP:6144:r0XA3oQKkGh0bV+EcYcIb31osdhGWv3FKzHqYQoPB4qO3SkmlWx7te/pD7hERhGr:a
                                                            MD5:018F00098A2E3F67C0A3A481F96BD67D
                                                            SHA1:4A29832D06A248C4506859B8A557D7689BEE9C60
                                                            SHA-256:8ABB8F3AB461BD12DD05CE89A40314BDE490574E78D2E9139C8BEC7D6558EE16
                                                            SHA-512:8EB76DE40471D57A426E2D6ACFD3414506783B95ED65BD60EB235CB11FF114A11E536AC01BDAD1DBD44ACA992F397A7069C02CD90B0DBD822253093C168F05AE
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://td.doubleclick.net/td/rul/10807868703?random=1732046341347&cv=11&fst=1732046341347&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=Yz1qCKTFoZAZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&bttype=purchase&npa=0&gclgs=5&gclst=6349&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0
                                                            Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1374914692.1732046340","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1374914692.1732046340\u0026ig_key=1sNHMxMzc0OTE0NjkyLjE3MzIwNDYzNDA!2saCo8Bg!3sAAptDV7TKAJO","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1snfLivQ!2saCo8Bg!3sAAptDV7TKAJO"],"userBiddingSignals":[["7008205733","7001939024","7004184203"],null,1732046342709638],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=1705676
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):11304
                                                            Entropy (8bit):4.750862192682671
                                                            Encrypted:false
                                                            SSDEEP:192:/IVBnB8TszKKm6xXYFw9GYFj94Ivr5dxaGBp5QCpYFOAXXKhPFI91uCDD/3lFViH:/onBs/xFEFfHCFIFq/W
                                                            MD5:A178750680A49154352F75481F64192B
                                                            SHA1:66E39E6F562420F352E7B7A5A0CABDB736B84230
                                                            SHA-256:92632FC2BB529D5455CBA29C15544915416822A64BCE09DA6938F582CE9083BD
                                                            SHA-512:326DCA7F155B453B2B8212FEF70B3F38E2BD555116D2354FBD046AA891D1E02ABB41C7DC259D4FEA67955A4111AF29035CF96E0B7CBB7F9EF0C43FE223B532A0
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.zipthisapp.com/assets/css/styles.css
                                                            Preview:body {. font-family: 'Roboto Light', sans-serif;. margin: 0;. padding: 0;. color: #212529;. background-color: #fff;.}..h1, h2, h3, h4, h5, h6 {. font-family: 'Roboto Light', sans-serif;.}..span{. color: white;.}...zipThisLogoText {. color: black;.}..a {. text-decoration: none; /* Remove underline by default */. color: #1059c8; /* Optional: inherit the text color */.}..a:hover {. text-decoration: underline; /* Show underline on hover */.}../* Button styles (no underline on hover) */.a.btnDownload, a.btnbuynow {. text-decoration: none; /* Remove underline by default */. display: inline-flex; /* Change to inline-flex for better alignment */. align-items: center; /* Center items vertically */. justify-content: center; /* Center items horizontally */.}...download-icon {. margin-left: 0.5rem; /* Add some space between the text and the icon */. width: 1.5rem; /* Adjust the size of the icon */. height: auto; /* Maintain aspect ratio */.}..a
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):519
                                                            Entropy (8bit):7.34853105535959
                                                            Encrypted:false
                                                            SSDEEP:12:6v/7X/6Ts/uR/7o1izSDnGGxt7fY2u2U7m5JaSpsCXOu4lmppbt:O/6FAiGDnDxBYD2U7mX3sXmHbt
                                                            MD5:40A8A29A60CD1D518FE3C5984B7645EF
                                                            SHA1:77C10B06C06A8FFFB53FCEB64E5F72EAD35EDC9E
                                                            SHA-256:ED47A85851559AD6827FBAA36981251D26EA30F9F110B7E25611F72D2ADEC68F
                                                            SHA-512:7DD57CCBE342500024B8B0745A4D8802FD1E84785AC01DD53C82BD518B53C8AC0EF34CF073D3689EA62E0654D7565E84009833C59189F986D1F554D2A8E9A038
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR..............JL.....pHYs.................sRGB.........gAMA......a.....IDATx...O.@..G.B$.`.M...q.0..L4a3.N....._..j.\...t.'.D...M$.T."......(....'y..k....1..k. pa.....vg....MnJI.....F._C6....<U,..P|uR........./....LL... B.!......$l...6Hc...0=d.._V.|5.Ww.(.[;DD....*...W..2..bx..\).b%..K.(D".@.........x.]......._.Z.A}...giE.j. _../DT.X.vY..s%.0:u...........+!..f...9G.....!.....c.M..1.=.#...\.....%8%)"."..k.N..4&.EiR...W^.L._J..(..`t41....^...rt.b...m...(..._"....t|,6......IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 360 x 360, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):5385
                                                            Entropy (8bit):7.6773568166610735
                                                            Encrypted:false
                                                            SSDEEP:48:/8888888888TEnjb4A4uuLDUbAPX43h/d4Kn7HCRq19N6b39IRlIyH131/Pg+AGa:dWauwI9/d4cr/51Xg+AscSpZhC8Znm
                                                            MD5:BCEB7BF2F06457FBFD4BDA4B8C2C0F9C
                                                            SHA1:E8F2907217ABD612D7141D37FE251408F52AA434
                                                            SHA-256:4EC9550A7EBFF60D186E6E02D8801EEF517EFCA4CBE37E2CB267677168CE7276
                                                            SHA-512:0CE736F720F420BD39531489C93E6FC53CEAC252A68A40389E07013B532AC2B4DE73FC015A0C3954E0D603DC7CA9C514FA6AEBF34C87B646FCA389EB78C5919D
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.zipthisapp.com/assets/images/new/zipthis-folder.png
                                                            Preview:.PNG........IHDR...h...h.....z.a.....pHYs...#...#.x.?v....IDATx...K.\.].....{.5.%..v....IA.@.E..R.b..+X...TQ.a..U.`.*.PY$.(B......8elG...i.=.}.9,n.4q$...L.{...URY-.L..w.=...s....0.....@..S....".........4.8E...)...N.h.p.@..S....".........4.8E...)...N.h.p.@..S....".........4.8E...)...N.h.p.@..S....".........4.8E...)...N.h.p.@..S....".........4.8E...)...N.h.p.@..S....".........4.8E...)...N.h.p.@..S....".........4.8E...)...N.h.p.@..S....".........4.8E...)...N.h.p.@..S....".........4.8E...)...N.h.p.@..S....".........4.8E...)...N.h.p.@..S....".........4.8E...)...N.h.p.@..S....".........4.8E....b...._~.k...V..r...SU.us...z..$I..Oj.wF1..L&SV...\.......6w/..Z...V'.....z...t..[....w.....8..~|.o.....Oh........[....^.....)...t@Cu..... ,...<......On.e.n._].......x..}.;......J....r..S..R+....=...a(.. X.%ig.o.J.)i4..._..G..O..^.....v.&I..WS.>S...hen....K..B2.+..4.>.\Y...J.+O..4L.V......uI....Y..X!.8....u..'....?.~4..q9.....f...a.Y2S0S..)'.L..M.~2.7.K..p.@..I.H:)...n~...WT
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):204904
                                                            Entropy (8bit):5.4723741134424335
                                                            Encrypted:false
                                                            SSDEEP:6144:wP0LkP/xrGPUMZrPY5A0ztucs3oyWvJUKzm+yR8K/IqqhIbmNW7P9+T6T6zZOjDj:t
                                                            MD5:CEC3A097FC561815DC35218EC372A005
                                                            SHA1:6BF931A7CB2228756DCDA4F9ED906AB4AA5FD1FC
                                                            SHA-256:8DF50030B7FE59836C35FADAB10D20443305B5CFAA0AE08FAF3F31A386AD2D41
                                                            SHA-512:7A9853D24F52C925392030F6CE41E612EC276591174DD73245B59E9213C6B61C2089B8A133F265EFEE44816F4564258DE8F7E5959768C1D3F6424790613BD56A
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://td.doubleclick.net/td/rul/10807868703?random=1732046341368&cv=11&fst=1732046341368&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=KDA7CK-T2ukZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&bttype=purchase&npa=0&gclgs=5&gclst=6368&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0
                                                            Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1374914692.1732046340","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1374914692.1732046340\u0026ig_key=1sNHMxMzc0OTE0NjkyLjE3MzIwNDYzNDA!2saCo8Bg!3sAAptDV7TKAJO","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1snfLivQ!2saCo8Bg!3sAAptDV7TKAJO"],"userBiddingSignals":[["7004184203","7008205733","7001939024"],null,1732046342726012],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=1705676
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (16769)
                                                            Category:dropped
                                                            Size (bytes):397585
                                                            Entropy (8bit):5.651857915235958
                                                            Encrypted:false
                                                            SSDEEP:6144:f4sDi6NDXB0lIgPzEeRIB7mP9RxT781KfcdMF:QsmiN0IgwSmu
                                                            MD5:A34806A9025EA5FFC635E4BFFE42F712
                                                            SHA1:8D5B10373ED60F96D9CE854A846587A00AD88B02
                                                            SHA-256:43E25F5B73D8EA3BDE7C7362B47FCDCCD38C0CE7ECFB233BEF2A23AC7762D1AD
                                                            SHA-512:BA2BD3760AFF3BCC34620FE48A085EAFFDEEF65737FA1D49AE6236A90D36AB9ED57F5C3524E1E7E93BD770C2EF8D2C16BC8DC1A740FD3292073883F5BB6F93A5
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 454 x 154, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):16458
                                                            Entropy (8bit):7.9602928864953935
                                                            Encrypted:false
                                                            SSDEEP:384:XoUstsX0pqF3ZHdTs9fS0sQ2LGqS2iGi0nUXt3yAWur0v2necg8YyW9iN7gWAWJ8:XV1ZZdTsROdSikXMurOcg8HW9PPWJ+/7
                                                            MD5:948AD25D057E22B1E42D288FE9BB67F4
                                                            SHA1:057A8AE19B15DA940AC8D5A5804AA7888E090CA6
                                                            SHA-256:08DED2C6EB424D1E6D54D0E04D22561DB85A24B7DBE078E09BCA9A218F2033AE
                                                            SHA-512:58328706B98088861784D48F7F91642435E7282F622E464D35EBEFFD9D0BE0395C5916A9BA16727E1BD39D8B0A273E71A891C551BC9C58B14B614081121F1B94
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR.............3Y......pHYs...............?.IDATx..i.%.y..{...9....7..Mr....7I.-..l).....e..K.2.L8..`... ....8...,[..d..S.dk. .%..(q....w...SU......ro.........../._..KKK...2.>..D"...""...#;1.....j...G.T.wDd_..4...U....D"..k...i..w.@........Vb....:$.z....g..X<n..z...a....%.D.~..hs...rUw1.H...T..2.f..........e.....Q....Ou..W...c...-.bu..`q.H.8......4A.E$\.U....Q.7.V.`.2k.......aF.Xl.f..:f1...X... .#...s..D.F.1L..z..X .]..;T...1C...G..Y@..t..Bu....U.C.x.k#.Q...4.V.*.E}..x..:.....Q..`....n*<F..z.......R,.*"....t0...Ca...$8.....)%..H$.;I}.,.8......J....b..Q....]..||.2...U...{...l().......HB.9...TQ....R.A...%......I..a..L....PcH4.Y.-.E..v.7.$....|~qa.o..v.v.&:.FU.V....D.....C...b.ck.\....A....w .VU.ed.......`...U.U.J"..b...T..`QrQ.).w.+)U.R1.(...UQJ.4$.xT..1$.R...K=Up.lu.[*.f\...w.E..N.E`,.Xs.X@$...h2!......{A.D..j.,G\%...#.....[.U.q!SFA......7.....#9.E.....t..P.:<!.'.X.R".)`.(.[......H.O.!.F)1&..;..h1F".."../U.....3S....].....d.n.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (3835)
                                                            Category:dropped
                                                            Size (bytes):237876
                                                            Entropy (8bit):5.562342831302695
                                                            Encrypted:false
                                                            SSDEEP:3072:k1jJI6PFDXBd+9z+0QAH54P7o7U4RPzlk77EQqU7B7mP9Y7bPP:4NDXB09LPzZU7B7mP96
                                                            MD5:11FC2B62F5272D34C4861A6531C2C6BC
                                                            SHA1:8AFAFC2D73ED0ED708ED072AF7D8E0793044E1F3
                                                            SHA-256:314887897D72299C4E3D25160EEB394A92AEA247FD6D084CA4D0E5725B0E4333
                                                            SHA-512:7E3AC07767DA8FA785228CD3D103C771598F901B19FACDB8194C79F66F0A52F964DC9A94C154E3159C877310A1751A17E00FFAC860B4EDB0CC7CAAB7E9405C55
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-14918961","vtp_remoteConfig":["map"],"tag_id":6},{"function":"__ogt_dma","priority":0,"vtp_delegationMode":"OFF","vtp_dmaDefault":"DENIED","tag_id":9},{"function":"__ogt_cps","priority":0,"vtp_cpsMode":"ALL","tag_id":11},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCod
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:dropped
                                                            Size (bytes):42
                                                            Entropy (8bit):2.9881439641616536
                                                            Encrypted:false
                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a.............!.......,...........D.;
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7775), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):7775
                                                            Entropy (8bit):6.149522770566153
                                                            Encrypted:false
                                                            SSDEEP:192:1dCqSF9Q6RX9hq0z2zAuvVboe9XinPrlIWK2BxnR:fGHF9Q0Kz/7kSMR
                                                            MD5:FE46EDE975FB31107315B7C8874D321B
                                                            SHA1:CC8F253C988C3942EC93C0D3D97EE7A311650D0C
                                                            SHA-256:64218C5067CE774251DF3AFEEBB18E1D3DF9C08259C8D98574DA02FDD219E058
                                                            SHA-512:9E475E4E5274E9E5671794E38B1E223998474779ED5F2D615F97FD7F9318CC8A0A133F5FB7551173C210EADCD8FE4167E8CBDBB57A4BD9FB9195489A67487C9A
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.googleadservices.com/pagead/conversion/10807868703/?random=1732046405359&cv=11&fst=1732046405359&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=cJnMCI2mwIwZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&bttype=purchase&npa=0&gclgs=5&gclst=70360&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (5126), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):5126
                                                            Entropy (8bit):5.840761283900641
                                                            Encrypted:false
                                                            SSDEEP:96:1gv6vV0qSkxO9D06lUUTz9NnSzZhFt8vf1dtzlTa7s8g7wvZlgH:1dCqSF9Q6RX9hq0zms8/ngH
                                                            MD5:8D8FDDE58ED1AB82F2EC7D55DC9B6801
                                                            SHA1:F050E725966452D95420DE77119238BB840416FD
                                                            SHA-256:61C5A7026E5A1D4BF618A10FFA4913F05FC6FD9F55DBAC9850C7001C5CC4CEAE
                                                            SHA-512:E8DF008C4CF97A2CF388A300470A4CCE7DFBA7D0FCA9A2213D1148F1A29D75838284A6642C7E6586C056E8344BB1D81C5F5201912C3FFF086A5B027544FBE3EC
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):13
                                                            Entropy (8bit):2.7773627950641693
                                                            Encrypted:false
                                                            SSDEEP:3:qVZPV:qzd
                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://td.doubleclick.net/td/ga/rul?tid=G-3D171KFV2T&gacid=808064128.1732046341&gtm=45je4be0v9176321766z89175374541za200zb9175374541&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855&z=1752264286
                                                            Preview:<html></html>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (815)
                                                            Category:downloaded
                                                            Size (bytes):3501
                                                            Entropy (8bit):5.383873370647921
                                                            Encrypted:false
                                                            SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                            MD5:147FD3B00C22BA9C939712E9213C24CA
                                                            SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                            SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                            SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fwww.zipthisapp.com
                                                            Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):13
                                                            Entropy (8bit):2.7773627950641693
                                                            Encrypted:false
                                                            SSDEEP:3:qVZPV:qzd
                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://td.doubleclick.net/td/ga/rul?tid=G-3D171KFV2T&gacid=808064128.1732046341&gtm=45je4be0v9176321766z89175374541za200zb9175374541&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855&z=2038312864
                                                            Preview:<html></html>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (943), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):943
                                                            Entropy (8bit):5.600424629541398
                                                            Encrypted:false
                                                            SSDEEP:12:hnMQbwuOaxyCkv4AEH0P+cfRQdeYwhjgdCTiUMGT2IWaEuhnmJIkXnBeQCM0X1fy:hMiRO9HjfqcYVe8G9PnKBYbo0Cv6Sxj
                                                            MD5:64612E637771ABDFAC997DE9DF09D205
                                                            SHA1:223A07673B364B8A0275B2D10CEB103B68F0DAE8
                                                            SHA-256:F9A7E72E5D9650E472D206F5C15C75A1368E2F81AB7D7D2A0349EDBAC0AF1FE8
                                                            SHA-512:098D7BC1F96A10253D038291419B2F0CE2892FEC3B053DDF1E9978D7D02D6F61E8CD8BD97AACF1BAD44EFC2E5949E4EE36A20457F4236A6CB46D9D06E229D1D6
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://14918961.fls.doubleclick.net/activityi;dc_pre=CNCqvNaX6YkDFWAjVQgdoDgAAA;src=14918961;type=invmedia;cat=click0;ord=1;num=2248100120384;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=13331175;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE?
                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CNCqvNaX6YkDFWAjVQgdoDgAAA;src=14918961;type=invmedia;cat=click0;ord=1;num=2248100120384;npa=0;gclaw=*;auiddc=*;ps=1;pcor=13331175;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https://www.zipthisapp.com/%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3D*"/></body></html>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (944), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):944
                                                            Entropy (8bit):5.583366281442149
                                                            Encrypted:false
                                                            SSDEEP:24:hMiRO9aYTDjfqcnjobj8G9PnKBYbo0Cv6Sxj:NObDTqUjo0G9Hwvnj
                                                            MD5:176F15C1112C1F962D2A2D3FB5CDAAD4
                                                            SHA1:1A8B897609BC90710B7BC6E95E5CBA1F0FC8E754
                                                            SHA-256:A180E8434382CD04D9DF2044A349AFDBF43564D2734467D3435F123F8C7452BD
                                                            SHA-512:0BAB0F1984847CEE250B5B1958401EF73BFFFEBACE7C8132FF2469D7196535904270E15C9F59DC7DD7DEFD585A5632127409FF996D890D4CE202F84A98F7F75D
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://14918961.fls.doubleclick.net/activityi;dc_pre=CIiKibuX6YkDFTmg_QcditcAZw;src=14918961;type=invmedia;cat=click0;ord=1;num=6042750737715;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=309939052;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE?
                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CIiKibuX6YkDFTmg_QcditcAZw;src=14918961;type=invmedia;cat=click0;ord=1;num=6042750737715;npa=0;gclaw=*;auiddc=*;ps=1;pcor=309939052;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https://www.zipthisapp.com/%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3D*"/></body></html>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):519
                                                            Entropy (8bit):7.34853105535959
                                                            Encrypted:false
                                                            SSDEEP:12:6v/7X/6Ts/uR/7o1izSDnGGxt7fY2u2U7m5JaSpsCXOu4lmppbt:O/6FAiGDnDxBYD2U7mX3sXmHbt
                                                            MD5:40A8A29A60CD1D518FE3C5984B7645EF
                                                            SHA1:77C10B06C06A8FFFB53FCEB64E5F72EAD35EDC9E
                                                            SHA-256:ED47A85851559AD6827FBAA36981251D26EA30F9F110B7E25611F72D2ADEC68F
                                                            SHA-512:7DD57CCBE342500024B8B0745A4D8802FD1E84785AC01DD53C82BD518B53C8AC0EF34CF073D3689EA62E0654D7565E84009833C59189F986D1F554D2A8E9A038
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.zipthisapp.com/assets/images/favicon.ico
                                                            Preview:.PNG........IHDR..............JL.....pHYs.................sRGB.........gAMA......a.....IDATx...O.@..G.B$.`.M...q.0..L4a3.N....._..j.\...t.'.D...M$.T."......(....'y..k....1..k. pa.....vg....MnJI.....F._C6....<U,..P|uR........./....LL... B.!......$l...6Hc...0=d.._V.|5.Ww.(.[;DD....*...W..2..bx..\).b%..K.(D".@.........x.]......._.Z.A}...giE.j. _../DT.X.vY..s%.0:u...........+!..f...9G.....!.....c.M..1.=.#...\.....%8%)"."..k.N..4&.EiR...W^.L._J..(..`t41....^...rt.b...m...(..._"....t|,6......IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):13
                                                            Entropy (8bit):2.7773627950641693
                                                            Encrypted:false
                                                            SSDEEP:3:qVZPV:qzd
                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=14918961;type=invmedia;cat=lpvie0;ord=1;num=1198240865674;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=878538487;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE?
                                                            Preview:<html></html>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:dropped
                                                            Size (bytes):42
                                                            Entropy (8bit):2.9881439641616536
                                                            Encrypted:false
                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a.............!.......,...........D.;
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7785), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):7785
                                                            Entropy (8bit):6.154233851543628
                                                            Encrypted:false
                                                            SSDEEP:192:1dCqSF9Q6RX9hq0zWzeEvyboe3PnPrlIWK2BxnX12:fGHF9Q06zjkfSMX12
                                                            MD5:B061E3382C2BFC12C931F767E95F9830
                                                            SHA1:04F7B71A26F8012DA398F01C86BC2297B86BEFF6
                                                            SHA-256:A15A33EF9DAF0C714F325516D5A78E3C5C543644494B487F39AC18E15E8E36ED
                                                            SHA-512:E06489B0EF11CD062B7479EB02B031267E8A65BC1DF631A8FD7C50130B073AD1AD78F726445E4618D47194B7C84DD452A2496975B8D95F3A0A9C795F57F46503
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.googleadservices.com/pagead/conversion/10807868703/?random=1732046356671&cv=11&fst=1732046356671&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=cJnMCI2mwIwZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&bttype=purchase&npa=0&gclgs=5&gclst=21671&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:downloaded
                                                            Size (bytes):42
                                                            Entropy (8bit):2.9881439641616536
                                                            Encrypted:false
                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://adservice.google.com/ddm/fls/z/dc_pre=COiZnr-X6YkDFWyi_QcdGW0gKQ;src=14918961;type=invmedia;cat=click0;ord=1;num=7733352635249;npa=0;gclaw=*;auiddc=*;ps=1;pcor=2104638611;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https://www.zipthisapp.com/%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3D*
                                                            Preview:GIF89a.............!.......,...........D.;
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):13
                                                            Entropy (8bit):2.7773627950641693
                                                            Encrypted:false
                                                            SSDEEP:3:qVZPV:qzd
                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=14918961;type=invmedia;cat=click0;ord=1;num=7733352635249;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=2104638611;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE?
                                                            Preview:<html></html>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7646), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):7646
                                                            Entropy (8bit):6.136898976027361
                                                            Encrypted:false
                                                            SSDEEP:192:1dCqSF9Q6RX9hq0zxzGWvkboe46kVJkVXkVzkVnukVRkVnkVt+kVtkVUkVwkVx:fGHF9Q0NzdidkVJkVXkVzkVnukVRkVnb
                                                            MD5:456FA82B6CC082E4C1F29B419C160986
                                                            SHA1:42CA024963A887FB244816B2E59CC0A459975545
                                                            SHA-256:9AA07E0E9FDB19A8C51FA71057EED345C9162298FE6314BACBB127F8A7C77F46
                                                            SHA-512:1E0CD3BF94087FE5F9694BFD359A41588BED9581D6CCEC1FECC8D7F1C122211DDE77ABD9DECB4DFCC0EB2D6EDCA6ECBC66AF1EDDF445175F122ABAD2AB4ADCFB
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):3717
                                                            Entropy (8bit):7.78062864040803
                                                            Encrypted:false
                                                            SSDEEP:96:iaOSZae9VBY4WDUBQ6HVmYChEJHinf7dY:iaOSkKFBQ6xCkCnfRY
                                                            MD5:5EE0DFFD132F54D69BDE83C9C0873F80
                                                            SHA1:8EFDF27CABFE2109F5D6E22FD614F3765E18210D
                                                            SHA-256:F567BE2E255EC422CB82866998A8CEC8BAE582A55548DFE0B94685CFD6508EDA
                                                            SHA-512:02DFB2659CE3FBEA4339A317BF4F046A040124EEBD2C41B7C76D0BC6FD6CCBA1FA783D971D91A8CA42DDCF365686DCE5F065E33B06EAA861435E21FD1242E617
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.zipthisapp.com/assets/images/new/download-icon.png
                                                            Preview:.PNG........IHDR.............>..z....pHYs................7IDATx..._L[.....?P{.4.@...+..$.....Da..Ej.i.i.i.I.4.a.T.&m...m....m..I..M]....1....].....L.._..a..q......~?.U..._|.r....^.....+u..f....C...!....B.b.!.1....B.@.!. ....C...!....B.b.!.1....B.@.!. ....C...!....B.b.!.1....B.@.!. ....C...!....B.b.!.1....B.@.!. ....C...!....B.b.!.1....B.@.!. ....C........b1o2...lk..k...9N]..g.S...b....O>......v.z ..}[[.O....J..........s..2.........../z..P9..c..P..P.zq..c...1.Z[[.'N......J9j.ca&.......7w.\.LX<+....466v...a&...../.v;SU.......cUU.s...~.,E.a0....b^..3.g.T*ekhh.....3!....N.c,--....h ....t..1VWW[E..4.Bb..z.c......h .U.b.lQ...C......(.B.@.!. ....C...!.....C..V.5#.......C...!....B.b.!.1....B.@.!. ....C...!....B.b.!.1....BH.j.n...W[.l.!.1....B.@.!. ....C...!....B.b.!.1....B.@.!. ....C...!..pW&@...!....B.b.!.1;u.2I$.M.Db`yy......v.-.J.;..........k,........_.\__.DU.\&.y.....^.7D]_...c....:::..w..f...........i...H$..fff.>....3..LNLL.~>... .........#.....^...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (3835)
                                                            Category:downloaded
                                                            Size (bytes):237859
                                                            Entropy (8bit):5.562163966475519
                                                            Encrypted:false
                                                            SSDEEP:3072:k1jJI6PFDXBd+Fg+0QAH54P7o7U4RPzlk77EQqU7B7mP9Y7bPP:4NDXB0FmPzZU7B7mP96
                                                            MD5:39CFBF2874FE85CE6C9811E754ADCD9E
                                                            SHA1:C3BCF29099B45283E2679D90736C30091ED81403
                                                            SHA-256:7DF68C128C58484AD16292250061C239E81C348856B489A3CFD1D3F4F8C234FA
                                                            SHA-512:35C1CDEC81FBF5D2C1CA685AD23E20A4EEBE78E8198C56A939510BE7F352C4C28AF20EDA2C08BBFD4691BD8B11656A1C8E296F4A4CAE2FE05D303255E2BB88D5
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.googletagmanager.com/gtag/destination?id=DC-14918961&l=dataLayer&cx=c&gtm=45He4bj0h2v9175374541za200
                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-14918961","vtp_remoteConfig":["map"],"tag_id":6},{"function":"__ogt_dma","priority":0,"vtp_delegationMode":"OFF","vtp_dmaDefault":"DENIED","tag_id":9},{"function":"__ogt_cps","priority":0,"vtp_cpsMode":"ALL","tag_id":11},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCod
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (9059)
                                                            Category:dropped
                                                            Size (bytes):309508
                                                            Entropy (8bit):5.570444685868364
                                                            Encrypted:false
                                                            SSDEEP:3072:NEJI6PFDX1d+aq+0xAH54P7o7U4RPzRoDV77yTQqU7B7mP9jXPO:2NDX10azPdIqU7B7mP9q
                                                            MD5:57EDDDE1A92D4552DC3A5E0DDA857197
                                                            SHA1:F7B6325B0F82916236D3293022FADB826E1FF7C4
                                                            SHA-256:84B83CB4DE9A2FF421C06D0A2E28570A797882FB0E8D9C178DEC3A6CD2A7A4FF
                                                            SHA-512:26E0A33FCCBAA31BE25F373F126D06DB2EFA0563594DDCCA396FC885509EE365B63EC555F3E1873DCC512A10C29FCFDB3978EB691EBFA66F75D74D90F3B46D38
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"36",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"G-3D171KFV2T"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"campaign_id"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"adgroup_id"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"app_id"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"creative_id"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"lp_id"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"dist"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"d_id"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"bd"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"placement_id"},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"gclid","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEm
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:downloaded
                                                            Size (bytes):42
                                                            Entropy (8bit):2.9881439641616536
                                                            Encrypted:false
                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://adservice.google.com/ddm/fls/z/dc_pre=CIiKibuX6YkDFTmg_QcditcAZw;src=14918961;type=invmedia;cat=click0;ord=1;num=6042750737715;npa=0;gclaw=*;auiddc=*;ps=1;pcor=309939052;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https://www.zipthisapp.com/%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3D*
                                                            Preview:GIF89a.............!.......,...........D.;
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 1129 x 967, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):74761
                                                            Entropy (8bit):7.810359237305513
                                                            Encrypted:false
                                                            SSDEEP:1536:7rmLZq4m0powatW0XMOKMF1eyaYmu15B04LJawTntSN7rGE7Ax:7qNq4JVaIZOhJnmud0MJaWQPGE7Ax
                                                            MD5:018805DD7230A36B292A01F763918ECB
                                                            SHA1:F214B9A33F05BAD3819637F7502339547B7A7978
                                                            SHA-256:E521C1C70B944607311BD446A7180BD4CC533539871B032A1847D29BFAC63BC5
                                                            SHA-512:42913D0F970836B4D061FC0A86BB92DC981E4AB94DB726BFF8145F1D25A5FD636E4BE4C2F31B6FEDF751EA3E4F8A9FFFFC34D20B55736FBE9AEFED1A6FD4E8F7
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...i...............#.IDATx....s\.....N..fy$Xs....>.#..."($..&]...d&.....$GXr...@.)U[..@.."XO"..&+.....B......9]U...JP.e....u..ks.kO9...... 2s.k.=..^.......y..y.D)%Zk......@wi....?.O>.Dn..}....]........[....M......'h.......=w...?.Pn...]~..._.........i.g........t.....G.. ........K ....v........t..Z.z.(P#"................t.............4.h......zG)%.=..T*..I.........7.........~XDD..9M......{....}.D..4...........J.B.......`.............n...#H.........................J.....i.......[...i....... ......@.........(..4......%@...................A........ H......P..i......J. .......&''euu...l4.R....<.........A)..\..dqqQ.~.iYYY....u4..;.2....F.!...R..<PC.........v.....~.g..hH.4C.&.b.m|.....dbb"..^.V H......v..u.v...,,,D.......J,.b.1...0.~k4...3.D..........wz. ....................;...kL0FDduu5.A..../...Pl..@........XJ)....+W.D..5.w..Z8..F.!...Q....4[. ........L...|....F....m.d.4.[o.%...[.h.A.........}..2...-M..@....4q2._.......4.....`..5].iv&l7
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (5108), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):5108
                                                            Entropy (8bit):5.832305742206339
                                                            Encrypted:false
                                                            SSDEEP:96:1gv6vV0qSkxO9D06lUUTz9NnSzZhFt8vf1dtzlTa7s8g7wvZlgW:1dCqSF9Q6RX9hq0zms8/ngW
                                                            MD5:5BD6571CB4191A1A663AF8FEB0668999
                                                            SHA1:1BDE88762CCBA123464853A38C474E291D290CE0
                                                            SHA-256:C0178897D51FBB0C5909557FDA44F635F8B969C67F98B9EACA1F6A220D092A03
                                                            SHA-512:E18DCB6331DAEFE66917832E7066D2C16A7906949B89975BD40F25F56C394232613B43047F186346C4146E609EE345E1D9BCA4576D39A0A3C4CC60C5C65B4345
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10807868703/?random=1732046341338&cv=11&fst=1732046341338&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&npa=0&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7647), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):7647
                                                            Entropy (8bit):6.14759618789158
                                                            Encrypted:false
                                                            SSDEEP:96:1gv6vV0qSkxO9D06lUUTz9NnSzZhFt8vf1dtzlTazAEzi3twvBlwboMIS4/dMUBd:1dCqSF9Q6RX9hq0zMziKvwboe4FnBcu
                                                            MD5:EEE7BCEEC9FE9D72426B337DB7AB932F
                                                            SHA1:0A87B58192E7ADF293968E823334B16113BAAF7B
                                                            SHA-256:6A2454278124B7C44583BF1EA86BF2B5737E01688DE87EB9B0E53534F5CF80C9
                                                            SHA-512:F187AB5D10D16505C8025305A5304DC11FFB93E57DC5FB82861F0F931C06E3951F2418DB58EAC9ADDBF52C5A38B0C68E2E0235E904FABD26255E906AC163E61D
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (3969)
                                                            Category:downloaded
                                                            Size (bytes):292523
                                                            Entropy (8bit):5.563644393092653
                                                            Encrypted:false
                                                            SSDEEP:3072:0DgYpTAX/D+O+AdEt0UBgDwPAjIJ8UUlPM22KiDUG7ZcBJDMfgQJXAdudD:+MX/iO+AsPmPx27aBJDMfgQJXj
                                                            MD5:2B2805231415D37CF8B71E230F19EA2A
                                                            SHA1:599DB538A4E89E30A1CC3B890FEC6BAA3997825C
                                                            SHA-256:E824E2C62E38CDDAC17646827255A9F173C74DD0F9ADD7D5F09CB8500B0D2A22
                                                            SHA-512:9FD0B58606500F50C4ADC96B77AEE66D9B4AFE5F9B1977DA8925E4528602425CCA204455A524468912602912B8DBE2374F3A81B529A95D7AB3E6385A362264F4
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.googletagmanager.com/gtag/destination?id=AW-10807868703&l=dataLayer&cx=c&gtm=45He4bj0h2v9175374541za200
                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-10807868703","tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (944), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):944
                                                            Entropy (8bit):5.5950591836976304
                                                            Encrypted:false
                                                            SSDEEP:12:hnMQbwuOaxyCkv4AEHe477D+cfRY3ewOjgdwjTiUMGT2IWaEuhnmJIkXnBeQCM0g:hMiRO9IjfuuEa8G9PnKBYbo0Cv6Sxj
                                                            MD5:7CB1808DF865124A2456E19C600187C0
                                                            SHA1:6ED1C1149F4E56C42680737EBF52DAFE2712495E
                                                            SHA-256:7179AC3F35F810FEDD2F9F9FA31360BD7B6349C1A7FA4D1B77F338C36AA8817A
                                                            SHA-512:AE9205BFC6D44B1FFB117B272F345D2F4E81E61167C30E9E99F2E06239628F3F29F9D24BFE4EA10BF27AC1ED656DD7E8C1883D60525D0AC3BF7A8F955372E0FF
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://14918961.fls.doubleclick.net/activityi;dc_pre=CIuR9beX6YkDFbKT_Qcdb_M2xw;src=14918961;type=invmedia;cat=lpvie0;ord=1;num=1198240865674;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=878538487;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE?
                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CIuR9beX6YkDFbKT_Qcdb_M2xw;src=14918961;type=invmedia;cat=lpvie0;ord=1;num=1198240865674;npa=0;gclaw=*;auiddc=*;ps=1;pcor=878538487;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https://www.zipthisapp.com/%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3D*"/></body></html>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:downloaded
                                                            Size (bytes):42
                                                            Entropy (8bit):2.9881439641616536
                                                            Encrypted:false
                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://adservice.google.com/ddm/fls/z/dc_pre=CKzNysOX6YkDFY-3_QcdIK8uYQ;src=14918961;type=invmedia;cat=click0;ord=1;num=1643894950280;npa=0;gclaw=*;auiddc=*;ps=1;pcor=981186408;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https://www.zipthisapp.com/%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3D*
                                                            Preview:GIF89a.............!.......,...........D.;
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:downloaded
                                                            Size (bytes):42
                                                            Entropy (8bit):2.9881439641616536
                                                            Encrypted:false
                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://adservice.google.com/ddm/fls/z/dc_pre=CNCqvNaX6YkDFWAjVQgdoDgAAA;src=14918961;type=invmedia;cat=click0;ord=1;num=2248100120384;npa=0;gclaw=*;auiddc=*;ps=1;pcor=13331175;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https://www.zipthisapp.com/%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3D*
                                                            Preview:GIF89a.............!.......,...........D.;
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:dropped
                                                            Size (bytes):42
                                                            Entropy (8bit):2.9881439641616536
                                                            Encrypted:false
                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a.............!.......,...........D.;
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                            Category:downloaded
                                                            Size (bytes):2820904
                                                            Entropy (8bit):7.1824021323573755
                                                            Encrypted:false
                                                            SSDEEP:49152:Ti3Za5f/udku3TST6+PcCGXvBa90FwBExTHgZzP:2Y3c62+kCGXm0FwODOzP
                                                            MD5:72A924114DE2000860D6F9A0B493CBA5
                                                            SHA1:57055BAFBAB08335B2265CDD49A92722ADD6A835
                                                            SHA-256:74D9D459BAE173FDAC842A6104F018D3E5047FEF90A12DCA473F72965BAEB22E
                                                            SHA-512:5FF7E6A779B47ECD1AA070FAABC350723FA3EF6EEDACAEF138C4EF21058800247D9E7B6FB853417442644757C90105FB81FCAC3050A709AF4773BDCA53548CE6
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Reputation:low
                                                            URL:https://thisdwn.com/download?user_id=80c62c7f-c932-445a-b45d-dc04bf360146-c&hints=%257B%2522browserVersionList%2522%253A%255B%257B%2522brand%2522%253A%2522Google%2520Chrome%2522%252C%2522version%2522%253A%2522117.0.5938.132%2522%257D%252C%257B%2522brand%2522%253A%2522Not%253BA%253DBrand%2522%252C%2522version%2522%253A%25228.0.0.0%2522%257D%252C%257B%2522brand%2522%253A%2522Chromium%2522%252C%2522version%2522%253A%2522117.0.5938.132%2522%257D%255D%252C%2522platformVersion%2522%253A%252210.0.0%2522%252C%2522architecture%2522%253A%2522x86%2522%252C%2522mobile%2522%253Afalse%252C%2522platform%2522%253A%2522Windows%2522%257D&mainTitle=ZipThis&channel_id=&cid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&campaign_id=21625972965
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................."...0...).............. .....@..... ....................... +.....U=+...`...@......@............... ...............................@)...............*.(/...........").............................................................. ..H............text.....).. ....)................. ..`.rsrc........@).......).............@..@........................................H........B...h...............w(.........................................z..(....s.....(.....(q...o....*Bs....(....(k...*2s....o....&*..( ...*..(!...*.~....-.r...p.....("...o#...s$........~....*.~....*.......*.~....*..(%...*Vs....(&...t.........*..{....*"..}....*..{....*n.('....(......((.....}....*&..(.....*J.(.....(....o~...*J.(.....(....o~...*...0..q........(.....r9..p(.....R.(R...o.....(f........T...%...o)....%.(*....%..o+....%.r...p.%..o,....(-...o.......(....o}...*..............R
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (315)
                                                            Category:downloaded
                                                            Size (bytes):9966
                                                            Entropy (8bit):4.323472046248018
                                                            Encrypted:false
                                                            SSDEEP:96:TxDAiq8O9GVW/PgrupAyAymk2n2ceF47QKLBpCKLS4+RQmG8dfo88RP0sDdHxqF/:T5hg9t/PZbRo2VF4c2BaZRHdfARPQ/
                                                            MD5:9073F52D47F038FB4DE27E8D1DB38E52
                                                            SHA1:C6138DF1FEB139DB4610A207B52B6FE238CFA651
                                                            SHA-256:DA481DBF6AF523FAC43A6E9DFE5E646E3493B7FAEA51B4AD1DB2823134B1C263
                                                            SHA-512:2EAA818CD2FA449337536FB4D27DC19D194764A6C557B1923ABE90A563ED10B390B69041B7BBB18427427E4CDB14DEFD73581F864AF68F63DC9616FB2208E2F9
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE
                                                            Preview:<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="UTF-8">. <title>Download ZipThis Free and Open Zip Files on Windows 11/10</title>. <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@200;700&Abel&family=Bitter:wght@400;700&display=swap" rel="stylesheet">. <link rel="icon" href="assets/images/favicon.ico" type="image/x-icon">. <link rel="stylesheet" href="./assets/css/styles.css">. <script>(function (w, d, s, l, i) {. w[l] = w[l] || []; w[l].push({. 'gtm.start':. new Date().getTime(), event: 'gtm.js'. }); var f = d.getElementsByTagName(s)[0],. j = d.createElement(s), dl = l != 'dataLayer' ? '&l=' + l : ''; j.async = true; j.src =. 'https://www.googletagmanager.com/gtm.js?id=' + i + dl; f.parentNode.insertBefore(j, f);. })(window, document, 'script', 'dataLayer', 'GTM-WDH55T65');</script>.</head>.<body>. <header>. <nav class="navbar">. <div class="container">.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):204939
                                                            Entropy (8bit):5.472381722372482
                                                            Encrypted:false
                                                            SSDEEP:6144:OP07k+/grBPbMXrlYwAUziuSMXDN4BJUxg8Lymga/IcfhoDXzX1AD+R6x6JTajDl:d
                                                            MD5:E3B154418B53D294D7E0798DE0703F99
                                                            SHA1:BC4CD6E9AA230CC913F7F3E064C060A8F91AB5F9
                                                            SHA-256:D0032F795653855F93F353627AD52F1AFE0C892B8389C7785348CEA537531AF6
                                                            SHA-512:7AB01E873936A2FA5A8E22414D226D1A11A6C93828ABE89D77A27DD0F654562C72F2841A4A0833421A1239FB9D2B5976B06D5B06EBCF0B3502613C9F230BFB2C
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://td.doubleclick.net/td/rul/10807868703?random=1732046365594&cv=11&fst=1732046365594&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=cJnMCI2mwIwZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&bttype=purchase&npa=0&gclgs=5&gclst=30594&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0
                                                            Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1374914692.1732046340","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1374914692.1732046340\u0026ig_key=1sNHMxMzc0OTE0NjkyLjE3MzIwNDYzNDA!2saCo8Hw!3sAAptDV60cdEc\u0026tag_eid=44805651","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1snfLivQ!2saCo8Hw!3sAAptDV60cdEc","1i44805651"],"userBiddingSignals":[["7008205733","7004184203","7001939024"],null,1732046367163640],"ads":[{"renderUrl":"https://tdsf.doubleclic
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (723)
                                                            Category:downloaded
                                                            Size (bytes):7076
                                                            Entropy (8bit):5.52488676121649
                                                            Encrypted:false
                                                            SSDEEP:192:bttd4a6O1T6ahNU3dJ+SrM0hjUYIW2WX8ISlY:bBJ1T9UNJ+SrM0lXV2WXXSlY
                                                            MD5:88A2E0A522036C0B87E03552E56629AA
                                                            SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                            SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                            SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fwww.zipthisapp.com
                                                            Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7645), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):7645
                                                            Entropy (8bit):6.151796860458966
                                                            Encrypted:false
                                                            SSDEEP:96:1gv6vV0qSkxO9D06lUUTz9NnSzZhFt8vf1dtzlTapEzB+twvc8lcboMIS4MMUBf3:1dCqSF9Q6RX9hq0zzzBZLcboe4MnBcg
                                                            MD5:AC1616C2CEA66EC4EA3CE7763BF19BAB
                                                            SHA1:02602A3E77AFB4771ED4894522BD8E1BCBE8416A
                                                            SHA-256:A8973761992379E81ED139924E8D938188718E2BC23D8323C13C8A0957C1D10E
                                                            SHA-512:1FB5904CB62E960092A06BBF82497DC442C9773FD2992693E9BCAF4AC6FCAC644BC65EBADEC2611D6854C2EEF8B190F5A5FAF7652935ED768510CD2A3E46026A
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):204939
                                                            Entropy (8bit):5.472178934619902
                                                            Encrypted:false
                                                            SSDEEP:6144:CP0LkP/xrGPUMZrPY5A0ztucs3oyWvJUKzm+yR8K/IqqhIbmNW7P9+T6T6zZOjDj:r
                                                            MD5:B0574E3896F727F1FB70764243AE84D1
                                                            SHA1:E45760001BE91CE1322A0B7A2E18A886DFBD82DB
                                                            SHA-256:7F588FA49DC1A4B179F16A6D40D80300BAAEC6FD35D4EAE5831A2D169CCC2EC7
                                                            SHA-512:7AEC4844A61F389BB0677C22A149C157950AD8A063C1989C12D3F2EC97F5485090D29857E49C73349BC934E709C18E15AB8AA9327B74E8ED6E3D04A0E93CB5AC
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://td.doubleclick.net/td/rul/10807868703?random=1732046405359&cv=11&fst=1732046405359&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=cJnMCI2mwIwZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&bttype=purchase&npa=0&gclgs=5&gclst=70360&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0
                                                            Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1374914692.1732046340","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1374914692.1732046340\u0026ig_key=1sNHMxMzc0OTE0NjkyLjE3MzIwNDYzNDA!2saCo8Rg!3sAAptDV6Sc7A5\u0026tag_eid=44805651","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1snfLivQ!2saCo8Rg!3sAAptDV6Sc7A5","1i44805651"],"userBiddingSignals":[["7004184203","7008205733","7001939024"],null,1732046406740784],"ads":[{"renderUrl":"https://tdsf.doubleclic
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 360 x 360, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):20262
                                                            Entropy (8bit):7.944762333882866
                                                            Encrypted:false
                                                            SSDEEP:384:JOltxpIQoO070Z/KVgr8Sq0kRqmMDCqizrsxfHUP1ORmpCQ:sPxyO518UkQeqizroV8pCQ
                                                            MD5:E9A3674D48F8E0B7AEA0EFA7DB702C95
                                                            SHA1:64973BFEFA7F6C2A781454B9803CA055E786E6BD
                                                            SHA-256:CA96C45E4442A92AE272B68E6C628E998484098161A166D63CEDC338B918D9B2
                                                            SHA-512:2B3A9A30A56BDCFE7DCCF0126A0F8ABEE838723491A70F6F6188712C5252A082D42897E684EC485B3AD1DE3EAD7E1285098BFC5F44C4F7682AD814ED2182AF0C
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.zipthisapp.com/assets/images/new/zipthis-icon.png
                                                            Preview:.PNG........IHDR...h...h.....z.a.....pHYs...#...#.x.?v..N.IDATx...w|..].....-.g4.Ziw....u.l.16.s!.8.&.@..Z.....lLL'.....<.......q.s9_.^.r.Z.JZ.:..>..1.....H....-.I3.....)...B..>.V.@.!....x..i.G..... .......0..6......&3_X.rH.Z.!."j.......Mk8...........$.-...........D...O../.....,.-...(......M.....,3....$.C.w~....g..........8........_.g.y.###x........\....[..Z\.....NLL.......fV.X)5........4.om..H$r.lv......':..7.../..}..w/utt0.<.....?.._........F..o..G..,.q.....8...I..(.M/./3....$...E.R1......ww..544.wrr...H.P.8...,.X".?X>Pk..w..h1..`(e$..r...:.s>..Y###.......</ ...y..(.X.rD......n=.>............e.h.p....x....9.....x.3.]........q..i+..7'.......g.~3...o.(..G..K.S{l.J$..y.....Q...C.-.j.p..s..z.._..M".joo.M&....\....ouy......Ev.".?..7...u>f.....?.>JD....S.*..8.sD.nf..b..^.......vwww..y.}Z...T>.o...GL.&&&...N...R.$,..sI..<..}ww......-..........gpp.j.P..:......fD.)....._..!f..k..3...E".U.?...*....e"z.3?..$...T*...D".~..=..;5::.V.q.d2.6.tg
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (11670), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):11670
                                                            Entropy (8bit):6.172671426427622
                                                            Encrypted:false
                                                            SSDEEP:192:1dCqSF9Q6RX9hq0zxzwWvkboy/snPrlIWK2Bxn3uwWvkboy/snPrlIWK2Bxn3X:fGHF9Q0NzPW4SM3uPW4SM3X
                                                            MD5:BDE3CDA41D1BE01FB5805194231F5CE4
                                                            SHA1:918EA17450EC8A2F2C0E9E1669646A39A939F7CB
                                                            SHA-256:5F4974E58AE2473536394D216C004D670E371099648F7A2246A8691A7C989100
                                                            SHA-512:1D84B9E5564E7B2647B8CDD310E3CB3B2D5F05980882A95FD57641830934C5998DFBA59FBCFA11C1311A8491C1F2588BC332A23F8233B19BEAC39AD3644ECA5F
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.googleadservices.com/pagead/conversion/10807868703/?random=1732046347851&cv=11&fst=1732046347851&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=cJnMCI2mwIwZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&bttype=purchase&npa=0&gclgs=5&gclst=12851&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:dropped
                                                            Size (bytes):42
                                                            Entropy (8bit):2.9881439641616536
                                                            Encrypted:false
                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a.............!.......,...........D.;
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 360 x 360, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):20262
                                                            Entropy (8bit):7.944762333882866
                                                            Encrypted:false
                                                            SSDEEP:384:JOltxpIQoO070Z/KVgr8Sq0kRqmMDCqizrsxfHUP1ORmpCQ:sPxyO518UkQeqizroV8pCQ
                                                            MD5:E9A3674D48F8E0B7AEA0EFA7DB702C95
                                                            SHA1:64973BFEFA7F6C2A781454B9803CA055E786E6BD
                                                            SHA-256:CA96C45E4442A92AE272B68E6C628E998484098161A166D63CEDC338B918D9B2
                                                            SHA-512:2B3A9A30A56BDCFE7DCCF0126A0F8ABEE838723491A70F6F6188712C5252A082D42897E684EC485B3AD1DE3EAD7E1285098BFC5F44C4F7682AD814ED2182AF0C
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...h...h.....z.a.....pHYs...#...#.x.?v..N.IDATx...w|..].....-.g4.Ziw....u.l.16.s!.8.&.@..Z.....lLL'.....<.......q.s9_.^.r.Z.JZ.:..>..1.....H....-.I3.....)...B..>.V.@.!....x..i.G..... .......0..6......&3_X.rH.Z.!."j.......Mk8...........$.-...........D...O../.....,.-...(......M.....,3....$.C.w~....g..........8........_.g.y.###x........\....[..Z\.....NLL.......fV.X)5........4.om..H$r.lv......':..7.../..}..w/utt0.<.....?.._........F..o..G..,.q.....8...I..(.M/./3....$...E.R1......ww..544.wrr...H.P.8...,.X".?X>Pk..w..h1..`(e$..r...:.s>..Y###.......</ ...y..(.X.rD......n=.>............e.h.p....x....9.....x.3.]........q..i+..7'.......g.~3...o.(..G..K.S{l.J$..y.....Q...C.-.j.p..s..z.._..M".joo.M&....\....ouy......Ev.".?..7...u>f.....?.>JD....S.*..8.sD.nf..b..^.......vwww..y.}Z...T>.o...GL.&&&...N...R.$,..sI..<..}ww......-..........gpp.j.P..:......fD.)....._..!f..k..3...E".U.?...*....e"z.3?..$...T*...D".~..=..;5::.V.q.d2.6.tg
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:downloaded
                                                            Size (bytes):42
                                                            Entropy (8bit):2.9881439641616536
                                                            Encrypted:false
                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://adservice.google.com/ddm/fls/z/dc_pre=CIuR9beX6YkDFbKT_Qcdb_M2xw;src=14918961;type=invmedia;cat=lpvie0;ord=1;num=1198240865674;npa=0;gclaw=*;auiddc=*;ps=1;pcor=878538487;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https://www.zipthisapp.com/%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3D*
                                                            Preview:GIF89a.............!.......,...........D.;
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (16769)
                                                            Category:downloaded
                                                            Size (bytes):397585
                                                            Entropy (8bit):5.651717345709568
                                                            Encrypted:false
                                                            SSDEEP:6144:f4sDi6NDXB0lIIPzEeRIB7mP9RxT781KfcdMF:QsmiN0IIwSmu
                                                            MD5:EFE5A58FCCB3FE7C362CBAFDE56CC9A7
                                                            SHA1:7FCEB1CF5F4F3771FAD0B7380CC43B66DADDDBE1
                                                            SHA-256:A25B971E2DB7F9F4D97F1F6381196B45109153273BCC542E1743050D7B1EBB57
                                                            SHA-512:807ABDD1E1D5B45EA96FCC7F465FEC2BBACBEC7428C29670F29111DA6666CF5FF40ECF58A500B814BF9210DCDDC3F5F993AF64F22CBBA50F9215444BFB4D7041
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-3D171KFV2T&l=dataLayer&cx=c&gtm=45He4bj0h2v9175374541za200
                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:C++ source, ASCII text
                                                            Category:downloaded
                                                            Size (bytes):6761
                                                            Entropy (8bit):4.922906166489836
                                                            Encrypted:false
                                                            SSDEEP:192:UnRA8wHx9H/NvDYhWKSYR6x/HOeHLDUnXcmr5bpCIzf:ARkPVX2GPU+Ib
                                                            MD5:D64F199581DC4864010D5800D2A4F0BA
                                                            SHA1:90E5BBAFEF99D173F5A51A8E4C164F16041D60E5
                                                            SHA-256:B516046CFB70535AACBF34D7C30E9CDC1D5AFC50D17D6D862A5CFBEBF4BFF43B
                                                            SHA-512:85BA3075F43594783A6F374DAEA4A081A8A925EB636BDD97E59BC65DCAF83F4C588F438696849C01B50BFE64DA6F246EF2234E31DA9FB983154D6DE2C4B5B0AD
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.zipthisapp.com/assets/script.js
                                                            Preview:const DL_DOMAIN = "https://thisdwn.com";.const BQ_PATH = "https://bq.zipthisapp.com/report?";..const url = new URL(window.location.href);.const protocol = url.protocol;.const subdomains = url.hostname.split(".").slice(0, -2);..function setCookie(name, value, days = 365) {. var expires = "";. if (days) {. var date = new Date();. date.setTime(date.getTime() + days * 24 * 60 * 60 * 1000);. expires = "; expires=" + date.toUTCString();. }. var domain = "." + window.location.hostname.split(".").slice(-2).join("."); // Get root domain. document.cookie =. name +. "=" +. encodeURIComponent(value) +. expires +. "; path=/" +. "; domain=" +. domain;.}..const getCookie = (name) => {. const cookie = document.cookie.match(`(^|;) ?${name}=([^;]*)(;|$)`);. return cookie ? cookie[2] : "";.};..function generateUUID() {. if (crypto.randomUUID) {. return crypto.randomUUID();. } else {. // Fallback to RFC4122 version 4 UUID. return "xxxxxxxx-xxxx-4xxx-yxxx-xxx
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):13
                                                            Entropy (8bit):2.7773627950641693
                                                            Encrypted:false
                                                            SSDEEP:3:qVZPV:qzd
                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=14918961;type=invmedia;cat=click0;ord=1;num=2248100120384;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=13331175;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE?
                                                            Preview:<html></html>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (3969)
                                                            Category:dropped
                                                            Size (bytes):292300
                                                            Entropy (8bit):5.563761769374745
                                                            Encrypted:false
                                                            SSDEEP:3072:0DJI6PFDXBd+Ph+04AH54P7o7U4RPzRoDV77yTQeRIB7mP9ND0PP:+NDXB0PJPdIeRIB7mP9w
                                                            MD5:96690E9D8B22ACF3A06BABB76146285A
                                                            SHA1:75CA568384B81FA014C492F827041AF4A7F9CCA3
                                                            SHA-256:B0C2105F9B079BC6B3AED748362F1AFA00B7844287789E6CD9589BD99DD2A2F0
                                                            SHA-512:01F78E69167D5AC663AA937A63F2BDE3CE049429BB2FF7C96D45109E7CF7FCD04FC9E7E6195E6DB3A73BA879120013903C6EB2DD271F535D0873DF7C2532724F
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-10807868703","tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 454 x 154, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):16458
                                                            Entropy (8bit):7.9602928864953935
                                                            Encrypted:false
                                                            SSDEEP:384:XoUstsX0pqF3ZHdTs9fS0sQ2LGqS2iGi0nUXt3yAWur0v2necg8YyW9iN7gWAWJ8:XV1ZZdTsROdSikXMurOcg8HW9PPWJ+/7
                                                            MD5:948AD25D057E22B1E42D288FE9BB67F4
                                                            SHA1:057A8AE19B15DA940AC8D5A5804AA7888E090CA6
                                                            SHA-256:08DED2C6EB424D1E6D54D0E04D22561DB85A24B7DBE078E09BCA9A218F2033AE
                                                            SHA-512:58328706B98088861784D48F7F91642435E7282F622E464D35EBEFFD9D0BE0395C5916A9BA16727E1BD39D8B0A273E71A891C551BC9C58B14B614081121F1B94
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.zipthisapp.com/assets/images/new/download_file.png
                                                            Preview:.PNG........IHDR.............3Y......pHYs...............?.IDATx..i.%.y..{...9....7..Mr....7I.-..l).....e..K.2.L8..`... ....8...,[..d..S.dk. .%..(q....w...SU......ro.........../._..KKK...2.>..D"...""...#;1.....j...G.T.wDd_..4...U....D"..k...i..w.@........Vb....:$.z....g..X<n..z...a....%.D.~..hs...rUw1.H...T..2.f..........e.....Q....Ou..W...c...-.bu..`q.H.8......4A.E$\.U....Q.7.V.`.2k.......aF.Xl.f..:f1...X... .#...s..D.F.1L..z..X .]..;T...1C...G..Y@..t..Bu....U.C.x.k#.Q...4.V.*.E}..x..:.....Q..`....n*<F..z.......R,.*"....t0...Ca...$8.....)%..H$.;I}.,.8......J....b..Q....]..||.2...U...{...l().......HB.9...TQ....R.A...%......I..a..L....PcH4.Y.-.E..v.7.$....|~qa.o..v.v.&:.FU.V....D.....C...b.ck.\....A....w .VU.ed.......`...U.U.J"..b...T..`QrQ.).w.+)U.R1.(...UQJ.4$.xT..1$.R...K=Up.lu.[*.f\...w.E..N.E`,.Xs.X@$...h2!......{A.D..j.,G\%...#.....[.U.q!SFA......7.....#9.E.....t..P.:<!.'.X.R".)`.(.[......H.O.!.F)1&..;..h1F".."../U.....3S....].....d.n.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):3717
                                                            Entropy (8bit):7.78062864040803
                                                            Encrypted:false
                                                            SSDEEP:96:iaOSZae9VBY4WDUBQ6HVmYChEJHinf7dY:iaOSkKFBQ6xCkCnfRY
                                                            MD5:5EE0DFFD132F54D69BDE83C9C0873F80
                                                            SHA1:8EFDF27CABFE2109F5D6E22FD614F3765E18210D
                                                            SHA-256:F567BE2E255EC422CB82866998A8CEC8BAE582A55548DFE0B94685CFD6508EDA
                                                            SHA-512:02DFB2659CE3FBEA4339A317BF4F046A040124EEBD2C41B7C76D0BC6FD6CCBA1FA783D971D91A8CA42DDCF365686DCE5F065E33B06EAA861435E21FD1242E617
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR.............>..z....pHYs................7IDATx..._L[.....?P{.4.@...+..$.....Da..Ej.i.i.i.I.4.a.T.&m...m....m..I..M]....1....].....L.._..a..q......~?.U..._|.r....^.....+u..f....C...!....B.b.!.1....B.@.!. ....C...!....B.b.!.1....B.@.!. ....C...!....B.b.!.1....B.@.!. ....C...!....B.b.!.1....B.@.!. ....C...!....B.b.!.1....B.@.!. ....C........b1o2...lk..k...9N]..g.S...b....O>......v.z ..}[[.O....J..........s..2.........../z..P9..c..P..P.zq..c...1.Z[[.'N......J9j.ca&.......7w.\.LX<+....466v...a&...../.v;SU.......cUU.s...~.,E.a0....b^..3.g.T*ekhh.....3!....N.c,--....h ....t..1VWW[E..4.Bb..z.c......h .U.b.lQ...C......(.B.@.!. ....C...!.....C..V.5#.......C...!....B.b.!.1....B.@.!. ....C...!....B.b.!.1....BH.j.n...W[.l.!.1....B.@.!. ....C...!....B.b.!.1....B.@.!. ....C...!..pW&@...!....B.b.!.1;u.2I$.M.Db`yy......v.-.J.;..........k,........_.\__.DU.\&.y.....^.7D]_...c....:::..w..f...........i...H$..fff.>....3..LNLL.~>... .........#.....^...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):204893
                                                            Entropy (8bit):5.478008753620682
                                                            Encrypted:false
                                                            SSDEEP:6144:IQSqcXpqoYG62PTIHQbkutjRthqMqzfprOzAE8oxC+I8VPElm8ZeLgqyMei3oJYt:E
                                                            MD5:4428B90E8D2C400E670080706F620C8F
                                                            SHA1:D27573229A8AD44AAB40000779ABB81BED0E6C37
                                                            SHA-256:A1D2D2287F16D41A28056584503053C7B51555AE56D589CABF705E78DD98D6F9
                                                            SHA-512:23B544A4952BCBA9FE4A6080F9D62752D5C8A12EA459DF388635A5A5E788A65752F3CCEDB7CC0FB6D63B0BB8E1517A5772BB6F12F25A7E64F2B521605673C756
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://td.doubleclick.net/td/rul/10807868703?random=1732046341338&cv=11&fst=1732046341338&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&npa=0&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
                                                            Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1374914692.1732046340","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1374914692.1732046340\u0026ig_key=1sNHMxMzc0OTE0NjkyLjE3MzIwNDYzNDA!2sZ2R7Bg!3sAAptDV4U7Cd_","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1snfLivQ!2sZ2R7Bg!3sAAptDV4U7Cd_"],"userBiddingSignals":[["7008205733","7001939024"],null,1732046342685788],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=172916575171\u0026cr_
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):13
                                                            Entropy (8bit):2.7773627950641693
                                                            Encrypted:false
                                                            SSDEEP:3:qVZPV:qzd
                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=14918961;type=invmedia;cat=click0;ord=1;num=6042750737715;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=309939052;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE?
                                                            Preview:<html></html>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):6043
                                                            Entropy (8bit):5.41541422438597
                                                            Encrypted:false
                                                            SSDEEP:96:4OEa7IOEaGFZO7OEajOEacJc+uHOEaFgN3Opa7IOpaGFZO7OpajOpacJc+uHOpao:37HTcUoBFW7qTFdooFLNUXNVNeN13cNd
                                                            MD5:7D1B1435B2D2C87107E7B07ED13B094F
                                                            SHA1:13DE0FDA86DA51DE302784E044E145119DC47F18
                                                            SHA-256:BF91BB63F15DE84E8EAC9E543990B783FAFCEE23D7D12D0FB82C7D09F69DFE8F
                                                            SHA-512:EC74090904F6236DBF7E5E6DAD9C3B00659273F54AA1ED59EE96CF163874B6EAF30A7B77109E468B05FBDE649051C4CD8081AD30AE17A30D4C4F3EF619655FE5
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://fonts.googleapis.com/css2?family=Roboto:wght@200;700&Abel&family=Bitter:wght@400;700&display=swap
                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Bitter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/bitter/v36/rax8HiqOu8IVPmn7coxpPDk.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Bitter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/bitter/v36/rax8HiqOu8IVPmn7e4xpPDk.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Bitter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/bitter/v36/rax8HiqOu8IVPmn7cIxpPDk.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-e
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7747), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):7747
                                                            Entropy (8bit):6.138134820248684
                                                            Encrypted:false
                                                            SSDEEP:192:1dCqSF9Q6RX9hq0zrz3ei9boeJSXekVJkVXkVzkVnukVRkVnkVt+kVtkVUkVwkV0:fGHF9Q0fz7T8OkVJkVXkVzkVnukVRkVe
                                                            MD5:F44D27955439BDF85C7DE2EDD80127B5
                                                            SHA1:1920142EA6E81A0AE8AC1B36917CBD62FBBD340F
                                                            SHA-256:D3DED0172BB47E2DAB1A752ACA01FD0706CA0EF6A60C680C43763EC642EDFC87
                                                            SHA-512:06CBDF97146001D7FA24ED2C461F35F8A5D9077EFF58C7BA6C4E8E9752C0D936A2FBB59359B7A7C55D80E8EE487792450E74F9B58CC74816330B9CCC7E2E7EE8
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.googleadservices.com/pagead/conversion/10807868703/?random=1732046341347&cv=11&fst=1732046341347&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=Yz1qCKTFoZAZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&bttype=purchase&npa=0&gclgs=5&gclst=6349&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7748), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):7748
                                                            Entropy (8bit):6.150797163178933
                                                            Encrypted:false
                                                            SSDEEP:96:1gv6vV0qSkxO9D06lUUTz9NnSzZhFt8vf1dtzlTapEzC+twvc8lcboMdLJ4vMUB+:1dCqSF9Q6RX9hq0zzzCZLcboeLJ6nBxY
                                                            MD5:04921476B3FE9D455166302CB6937D91
                                                            SHA1:0BBFC3236E4112A684FB0BCDAE06DD13647E9641
                                                            SHA-256:5C8CD349BDE68D4E9B8867E9E50D1C90F17AD626903263AECCCA76EF41A99A71
                                                            SHA-512:0C8820B7EB6B6CDAFC82E7F443C1927F23B07654D25C33DF449BC6A76747C388FE6BF7EA9CB9E19616EEBF9F1AED1F4A4C0D441C98ED94D634F0EFB92CDB3A78
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.googleadservices.com/pagead/conversion/10807868703/?random=1732046341368&cv=11&fst=1732046341368&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=KDA7CK-T2ukZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&bttype=purchase&npa=0&gclgs=5&gclst=6368&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7646), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):7646
                                                            Entropy (8bit):6.150296442219279
                                                            Encrypted:false
                                                            SSDEEP:96:1gv6vV0qSkxO9D06lUUTz9NnSzZhFt8vf1dtzlTabdEzz7twvkl9boMIS4zPMUBT:1dCqSF9Q6RX9hq0zrzzei9boe4DnBco
                                                            MD5:BBC2688557D5CFD858A1BF08FBBC91B0
                                                            SHA1:FB46B0E458D1B2ACE56AC54098EE6BE9BAC5DF60
                                                            SHA-256:DDCD114AADAF9397C63115F05066405D322820B5E14B67692D1FD5B1AC7D1879
                                                            SHA-512:F03755C6D8DBB9549C560F43599D6837B294EC63A3F63A420C5DB642ED1353B623F30F8FC90393F9E2462ADBD3404CFA75C9FA6B53CA7AF27BDFA2D9BD6F902D
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7778), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):7778
                                                            Entropy (8bit):6.152783179084748
                                                            Encrypted:false
                                                            SSDEEP:192:1dCqSF9Q6RX9hq0zMzGKvwboeNhFnPrlIWK2Bxnem:fGHF9Q0IztOFSMl
                                                            MD5:0ABE9E7C17B8491B6CF41853451F8B33
                                                            SHA1:2BC83644928D34CF95F86AB827F0856CC9A65253
                                                            SHA-256:5D61371425C6E60529C3389FD3D9B7753E2A34CFAE40553F1031F5DB5136EED7
                                                            SHA-512:858ACDE0464201C544EB7100C21F87A5221BBDA6501401AABA7250D4993B66A12820F8D4ACF5E5FAB074601998C3F59D52F74CDC186B9018BF5B6BD77C75EE56
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.googleadservices.com/pagead/conversion/10807868703/?random=1732046365594&cv=11&fst=1732046365594&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=cJnMCI2mwIwZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&bttype=purchase&npa=0&gclgs=5&gclst=30594&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (9059)
                                                            Category:downloaded
                                                            Size (bytes):309731
                                                            Entropy (8bit):5.570640664375114
                                                            Encrypted:false
                                                            SSDEEP:3072:NEgYpTAXkD+ORAst0tBgDwPAjIJ8UUlPM22KiDUG7Z0DmoMfgQJeMVdD:2MXkiORATPmPx276DmoMfgQJeu
                                                            MD5:83328C3403925B411D64269984A50A87
                                                            SHA1:A1AF9C61517728FD04D07D8EBFB6A0674F1ED931
                                                            SHA-256:3CED92E74094D1BF3ADBDC869C15A0BA4442A315703F3A7323C8FF416249AEC3
                                                            SHA-512:A8F73FD7215428C5665991F84D321F59F88D193E49DD210098897CCBA5051F4558F85902BF9C7D280B48FB87F72F11020026B0638DB5B37520578E93663ABEF0
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-WDH55T65
                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"36",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"G-3D171KFV2T"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"campaign_id"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"adgroup_id"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"app_id"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"creative_id"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"lp_id"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"dist"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"d_id"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"bd"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"placement_id"},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"gclid","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEm
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 795x606, components 3
                                                            Category:dropped
                                                            Size (bytes):129498
                                                            Entropy (8bit):7.7123576971416155
                                                            Encrypted:false
                                                            SSDEEP:3072:/mpEoi6452xdCLMDTCvf++28imRcPPPPPPPPP9G8qgbkmzrXd1hy:kM/LKTCzMPPPPPPPPP9G8qc5t1hy
                                                            MD5:8BD870085667CBDCED5A3A4A34C332AD
                                                            SHA1:900202C07518196FED5BEB50DF524F8CA45B3F91
                                                            SHA-256:E6414C3C9AEB01A4E77C91D87C2CB392C4064E05F8B74978B4573A1874DC3877
                                                            SHA-512:E9D4E56E9EC31E86FBBCC59C751F5E368AEA790858FE3632CAD63B0D413FC0C743BBBB1B29479CC060D80F9A8841232F3DEF6D057D0019577B54C462B8324AF7
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......JFIF.....H.H.....@Exif..MM.*.......i.......................................^.......8Photoshop 3.0.8BIM........8BIM.%..................B~...$ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg...$... vcgt...D...0ndin...t...>mmod.......(vcgp.......8bTRC........gTRC........aabg...$... aagg...$... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW........viVN........skSK........zhCN........ruRU........enGB........frFR........ms..........hiIN........thTH........caES........enAU........esXL........deDE........enUS........ptBR........pl
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):204939
                                                            Entropy (8bit):5.472170002254747
                                                            Encrypted:false
                                                            SSDEEP:6144:qP0LkP/xrGPUMZrPY5A0ztucs3oyWvJUKzm+yR8K/IqqhIbmNW7P9+T6T6zZOjDj:z
                                                            MD5:B47DF72E860CFF9D279F7D02CD2ED5D8
                                                            SHA1:DF5D0AE9F8FC2BF603D8DF6D790370CDE8A489D8
                                                            SHA-256:15A07FAD76154C5E2C497668FCD0A6BC1DE06BC4A6725EF80B871DB83F6DD13F
                                                            SHA-512:549E4F24F416F77A82647CC63117F12D26E07C2CA9F1E198EF56D436BED3CE6A4900E8F63458C0CDF08C128416A514C3860DAA4A64597AD210FDB7F95CBF8B47
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://td.doubleclick.net/td/rul/10807868703?random=1732046347851&cv=11&fst=1732046347851&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=cJnMCI2mwIwZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&bttype=purchase&npa=0&gclgs=5&gclst=12851&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0
                                                            Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1374914692.1732046340","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1374914692.1732046340\u0026ig_key=1sNHMxMzc0OTE0NjkyLjE3MzIwNDYzNDA!2saCo8DQ!3sAAptDV46le85\u0026tag_eid=44805651","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1snfLivQ!2saCo8DQ!3sAAptDV46le85","1i44805651"],"userBiddingSignals":[["7001939024","7008205733","7004184203"],null,1732046349283281],"ads":[{"renderUrl":"https://tdsf.doubleclic
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (945), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):945
                                                            Entropy (8bit):5.59342850011728
                                                            Encrypted:false
                                                            SSDEEP:12:hnMQbwuOaxyCkv4AEHTWuK+cfRQdeQCjgdQTiUMGT2IWaEuhnmJIkXnBeQCM0X1q:hMiRO9XuKjfqcoo8G9PnKBYbo0Cv6Sxj
                                                            MD5:2FA343680ACECD0621287FC4FD28D95E
                                                            SHA1:69C625D07F3FA75E433A73C2D1E3BC8EDCACBAED
                                                            SHA-256:FB796B322D40BD5536108ACD1B4CA7D8F4B23E3EBEF315FD162D47600D81261C
                                                            SHA-512:0634B9CE96112CDE0A7B7BF5A1FFA9836C1F594FA8D50A55B4314C6EA5816C209AEBF2148031E9CE438733424851FBB8D9FD898A95AFF5FA165997270019368B
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://14918961.fls.doubleclick.net/activityi;dc_pre=COiZnr-X6YkDFWyi_QcdGW0gKQ;src=14918961;type=invmedia;cat=click0;ord=1;num=7733352635249;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=2104638611;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE?
                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=COiZnr-X6YkDFWyi_QcdGW0gKQ;src=14918961;type=invmedia;cat=click0;ord=1;num=7733352635249;npa=0;gclaw=*;auiddc=*;ps=1;pcor=2104638611;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https://www.zipthisapp.com/%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3D*"/></body></html>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (944), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):944
                                                            Entropy (8bit):5.60496350079241
                                                            Encrypted:false
                                                            SSDEEP:24:hMiRO9cZ3DjfqcspNj8G9PnKBYbo0Cv6Sxj:NO03DTqjpNIG9Hwvnj
                                                            MD5:AAFAC2FDDDE1E7D1F071793B85E02CBF
                                                            SHA1:E3CF0868FBAC17FB5FEC1B4F1722AD3C2A89F32F
                                                            SHA-256:88CB28C2847A1F537D7EBDCF978A7E51FB2CA293312BE9DF43933B355C4077C1
                                                            SHA-512:FCB8C81C8C455717CF67A3C09F9F590AE59613F119384184B93572C5E6D9FAD28B0C07F29D40A21DFC7BD0D4901A77797E6F5425FC22208DA0893CFBF61BA879
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://14918961.fls.doubleclick.net/activityi;dc_pre=CKzNysOX6YkDFY-3_QcdIK8uYQ;src=14918961;type=invmedia;cat=click0;ord=1;num=1643894950280;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=981186408;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE?
                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CKzNysOX6YkDFY-3_QcdIK8uYQ;src=14918961;type=invmedia;cat=click0;ord=1;num=1643894950280;npa=0;gclaw=*;auiddc=*;ps=1;pcor=981186408;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https://www.zipthisapp.com/%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3D*"/></body></html>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):204939
                                                            Entropy (8bit):5.472361880661659
                                                            Encrypted:false
                                                            SSDEEP:6144:GP0LkP/xrGPUMZrPY5A0ztucs3oyWvJUKzm+yR8K/IqqhIbmNW7P9+T6T6zZOjDj:/
                                                            MD5:74565502DF841DDCDA0CF137EAF7E7A1
                                                            SHA1:5E97BB8C7837E96AE02509073A4849C2893B7CF4
                                                            SHA-256:7D550D1708364069D1987E5ACE241D75E7974163CDF96D8B5CF59A7408B1FB1E
                                                            SHA-512:C99534020E00C9EF0D051421BC5577803BC0395CC3D7AA3FB96406F6057390DCA64A7ABF8B8DC9FB5D8D7C01384D1B9E08E43CA19F52FAE6A19F8C9687A4961C
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://td.doubleclick.net/td/rul/10807868703?random=1732046356671&cv=11&fst=1732046356671&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=cJnMCI2mwIwZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&bttype=purchase&npa=0&gclgs=5&gclst=21671&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dfalse&ct_cookie_present=0
                                                            Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1374914692.1732046340","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1374914692.1732046340\u0026ig_key=1sNHMxMzc0OTE0NjkyLjE3MzIwNDYzNDA!2saCo8Fg!3sAAptDV5KW4CC\u0026tag_eid=44805651","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1snfLivQ!2saCo8Fg!3sAAptDV5KW4CC","1i44805651"],"userBiddingSignals":[["7004184203","7008205733","7001939024"],null,1732046358067106],"ads":[{"renderUrl":"https://tdsf.doubleclic
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:dropped
                                                            Size (bytes):42
                                                            Entropy (8bit):2.9881439641616536
                                                            Encrypted:false
                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a.............!.......,...........D.;
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 360 x 360, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):5385
                                                            Entropy (8bit):7.6773568166610735
                                                            Encrypted:false
                                                            SSDEEP:48:/8888888888TEnjb4A4uuLDUbAPX43h/d4Kn7HCRq19N6b39IRlIyH131/Pg+AGa:dWauwI9/d4cr/51Xg+AscSpZhC8Znm
                                                            MD5:BCEB7BF2F06457FBFD4BDA4B8C2C0F9C
                                                            SHA1:E8F2907217ABD612D7141D37FE251408F52AA434
                                                            SHA-256:4EC9550A7EBFF60D186E6E02D8801EEF517EFCA4CBE37E2CB267677168CE7276
                                                            SHA-512:0CE736F720F420BD39531489C93E6FC53CEAC252A68A40389E07013B532AC2B4DE73FC015A0C3954E0D603DC7CA9C514FA6AEBF34C87B646FCA389EB78C5919D
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...h...h.....z.a.....pHYs...#...#.x.?v....IDATx...K.\.].....{.5.%..v....IA.@.E..R.b..+X...TQ.a..U.`.*.PY$.(B......8elG...i.=.}.9,n.4q$...L.{...URY-.L..w.=...s....0.....@..S....".........4.8E...)...N.h.p.@..S....".........4.8E...)...N.h.p.@..S....".........4.8E...)...N.h.p.@..S....".........4.8E...)...N.h.p.@..S....".........4.8E...)...N.h.p.@..S....".........4.8E...)...N.h.p.@..S....".........4.8E...)...N.h.p.@..S....".........4.8E...)...N.h.p.@..S....".........4.8E...)...N.h.p.@..S....".........4.8E...)...N.h.p.@..S....".........4.8E...)...N.h.p.@..S....".........4.8E....b...._~.k...V..r...SU.us...z..$I..Oj.wF1..L&SV...\.......6w/..Z...V'.....z...t..[....w.....8..~|.o.....Oh........[....^.....)...t@Cu..... ,...<......On.e.n._].......x..}.;......J....r..S..R+....=...a(.. X.%ig.o.J.)i4..._..G..O..^.....v.&I..WS.>S...hen....K..B2.+..4.>.\Y...J.+O..4L.V......uI....Y..X!.8....u..'....?.~4..q9.....f...a.Y2S0S..)'.L..M.~2.7.K..p.@..I.H:)...n~...WT
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 795x606, components 3
                                                            Category:downloaded
                                                            Size (bytes):129498
                                                            Entropy (8bit):7.7123576971416155
                                                            Encrypted:false
                                                            SSDEEP:3072:/mpEoi6452xdCLMDTCvf++28imRcPPPPPPPPP9G8qgbkmzrXd1hy:kM/LKTCzMPPPPPPPPP9G8qc5t1hy
                                                            MD5:8BD870085667CBDCED5A3A4A34C332AD
                                                            SHA1:900202C07518196FED5BEB50DF524F8CA45B3F91
                                                            SHA-256:E6414C3C9AEB01A4E77C91D87C2CB392C4064E05F8B74978B4573A1874DC3877
                                                            SHA-512:E9D4E56E9EC31E86FBBCC59C751F5E368AEA790858FE3632CAD63B0D413FC0C743BBBB1B29479CC060D80F9A8841232F3DEF6D057D0019577B54C462B8324AF7
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.zipthisapp.com/assets/images/new/next-step.jpg
                                                            Preview:......JFIF.....H.H.....@Exif..MM.*.......i.......................................^.......8Photoshop 3.0.8BIM........8BIM.%..................B~...$ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg...$... vcgt...D...0ndin...t...>mmod.......(vcgp.......8bTRC........gTRC........aabg...$... aagg...$... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW........viVN........skSK........zhCN........ruRU........enGB........frFR........ms..........hiIN........thTH........caES........enAU........esXL........deDE........enUS........ptBR........pl
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7646), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):7646
                                                            Entropy (8bit):6.135687075190415
                                                            Encrypted:false
                                                            SSDEEP:192:1dCqSF9Q6RX9hq0zWzYEvyboe4EkVJkVXkVzkVnukVRkVnkVt+kVtkVUkVwkVN:fGHF9Q06ztk7kVJkVXkVzkVnukVRkVnb
                                                            MD5:86E64F462F6AA7768A76044ED075F073
                                                            SHA1:B676A5DC7597E486D9E0B55988BB4699D318AC11
                                                            SHA-256:8FD00879EC6692A8D2AA0653577BEA6A3F62856060189B1F3D74B02BC57A396F
                                                            SHA-512:327ED5C6B9225326FDB7792D3921920D1F0187CC273A25908639DF4F07A9360377F8596CBFBF2A86C84251FEFF2A8DEDDE68795D14FC5224B89F1C3D423B4A14
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 1129 x 967, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):74761
                                                            Entropy (8bit):7.810359237305513
                                                            Encrypted:false
                                                            SSDEEP:1536:7rmLZq4m0powatW0XMOKMF1eyaYmu15B04LJawTntSN7rGE7Ax:7qNq4JVaIZOhJnmud0MJaWQPGE7Ax
                                                            MD5:018805DD7230A36B292A01F763918ECB
                                                            SHA1:F214B9A33F05BAD3819637F7502339547B7A7978
                                                            SHA-256:E521C1C70B944607311BD446A7180BD4CC533539871B032A1847D29BFAC63BC5
                                                            SHA-512:42913D0F970836B4D061FC0A86BB92DC981E4AB94DB726BFF8145F1D25A5FD636E4BE4C2F31B6FEDF751EA3E4F8A9FFFFC34D20B55736FBE9AEFED1A6FD4E8F7
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.zipthisapp.com/assets/images/new/admin_approval.png
                                                            Preview:.PNG........IHDR...i...............#.IDATx....s\.....N..fy$Xs....>.#..."($..&]...d&.....$GXr...@.)U[..@.."XO"..&+.....B......9]U...JP.e....u..ks.kO9...... 2s.k.=..^.......y..y.D)%Zk......@wi....?.O>.Dn..}....]........[....M......'h.......=w...?.Pn...]~..._.........i.g........t.....G.. ........K ....v........t..Z.z.(P#"................t.............4.h......zG)%.=..T*..I.........7.........~XDD..9M......{....}.D..4...........J.B.......`.............n...#H.........................J.....i.......[...i....... ......@.........(..4......%@...................A........ H......P..i......J. .......&''euu...l4.R....<.........A)..\..dqqQ.~.iYYY....u4..;.2....F.!...R..<PC.........v.....~.g..hH.4C.&.b.m|.....dbb"..^.V H......v..u.v...,,,D.......J,.b.1...0.~k4...3.D..........wz. ....................;...kL0FDduu5.A..../...Pl..@........XJ)....+W.D..5.w..Z8..F.!...Q....4[. ........L...|....F....m.d.4.[o.%...[.h.A.........}..2...-M..@....4q2._.......4.....`..5].iv&l7
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:C++ source, ASCII text
                                                            Category:dropped
                                                            Size (bytes):6761
                                                            Entropy (8bit):4.922906166489836
                                                            Encrypted:false
                                                            SSDEEP:192:UnRA8wHx9H/NvDYhWKSYR6x/HOeHLDUnXcmr5bpCIzf:ARkPVX2GPU+Ib
                                                            MD5:D64F199581DC4864010D5800D2A4F0BA
                                                            SHA1:90E5BBAFEF99D173F5A51A8E4C164F16041D60E5
                                                            SHA-256:B516046CFB70535AACBF34D7C30E9CDC1D5AFC50D17D6D862A5CFBEBF4BFF43B
                                                            SHA-512:85BA3075F43594783A6F374DAEA4A081A8A925EB636BDD97E59BC65DCAF83F4C588F438696849C01B50BFE64DA6F246EF2234E31DA9FB983154D6DE2C4B5B0AD
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:const DL_DOMAIN = "https://thisdwn.com";.const BQ_PATH = "https://bq.zipthisapp.com/report?";..const url = new URL(window.location.href);.const protocol = url.protocol;.const subdomains = url.hostname.split(".").slice(0, -2);..function setCookie(name, value, days = 365) {. var expires = "";. if (days) {. var date = new Date();. date.setTime(date.getTime() + days * 24 * 60 * 60 * 1000);. expires = "; expires=" + date.toUTCString();. }. var domain = "." + window.location.hostname.split(".").slice(-2).join("."); // Get root domain. document.cookie =. name +. "=" +. encodeURIComponent(value) +. expires +. "; path=/" +. "; domain=" +. domain;.}..const getCookie = (name) => {. const cookie = document.cookie.match(`(^|;) ?${name}=([^;]*)(;|$)`);. return cookie ? cookie[2] : "";.};..function generateUUID() {. if (crypto.randomUUID) {. return crypto.randomUUID();. } else {. // Fallback to RFC4122 version 4 UUID. return "xxxxxxxx-xxxx-4xxx-yxxx-xxx
                                                            No static file info
                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                            2024-11-19T20:58:56.748980+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.54971268.183.48.219443TCP
                                                            2024-11-19T20:58:57.321068+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.54971468.183.48.21980TCP
                                                            2024-11-19T20:58:58.097836+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.54971568.183.48.219443TCP
                                                            2024-11-19T20:59:02.769467+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549748142.250.184.230443TCP
                                                            2024-11-19T20:59:02.789342+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549747142.250.184.230443TCP
                                                            2024-11-19T20:59:02.871916+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549757142.250.186.78443TCP
                                                            2024-11-19T20:59:03.634481+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549764142.250.184.230443TCP
                                                            2024-11-19T20:59:03.698492+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549766172.217.18.4443TCP
                                                            2024-11-19T20:59:04.267083+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549777172.217.18.4443TCP
                                                            2024-11-19T20:59:04.560801+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549779142.250.185.196443TCP
                                                            2024-11-19T20:59:04.731489+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549780172.217.18.4443TCP
                                                            2024-11-19T20:59:05.205848+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549781142.250.185.196443TCP
                                                            2024-11-19T20:59:05.572602+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549783142.250.184.194443TCP
                                                            2024-11-19T20:59:05.676690+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549785142.250.185.196443TCP
                                                            2024-11-19T20:59:08.001817+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549790142.250.186.78443TCP
                                                            2024-11-19T20:59:09.905014+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.5498015.161.110.190443TCP
                                                            2024-11-19T20:59:11.489134+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549817172.217.18.4443TCP
                                                            2024-11-19T20:59:12.341371+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549823142.250.184.194443TCP
                                                            2024-11-19T20:59:12.449690+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549828142.250.185.196443TCP
                                                            2024-11-19T20:59:14.155234+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549840142.250.186.78443TCP
                                                            2024-11-19T20:59:18.021593+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.5498025.161.110.190443TCP
                                                            2024-11-19T20:59:20.152281+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549888172.217.18.4443TCP
                                                            2024-11-19T20:59:21.084394+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549897142.250.185.196443TCP
                                                            2024-11-19T20:59:21.372720+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549899142.250.184.194443TCP
                                                            2024-11-19T20:59:22.935541+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549911142.250.186.78443TCP
                                                            2024-11-19T20:59:27.130536+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.5498705.161.110.190443TCP
                                                            2024-11-19T20:59:29.163285+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549960172.217.18.4443TCP
                                                            2024-11-19T20:59:30.113747+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549971142.250.184.194443TCP
                                                            2024-11-19T20:59:30.120171+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549972142.250.185.196443TCP
                                                            2024-11-19T20:59:31.983962+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549983142.250.186.78443TCP
                                                            2024-11-19T21:00:06.819709+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.550117142.250.186.78443TCP
                                                            2024-11-19T21:00:07.058173+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.5499375.161.110.190443TCP
                                                            2024-11-19T21:00:08.648111+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.550132172.217.18.4443TCP
                                                            2024-11-19T21:00:09.570104+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.550134142.250.185.196443TCP
                                                            2024-11-19T21:00:09.683939+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.550135142.250.184.194443TCP
                                                            2024-11-19T21:00:11.854339+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.550136142.250.186.78443TCP
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Nov 19, 2024 20:58:45.720743895 CET49675443192.168.2.523.1.237.91
                                                            Nov 19, 2024 20:58:45.720748901 CET49674443192.168.2.523.1.237.91
                                                            Nov 19, 2024 20:58:45.830091953 CET49673443192.168.2.523.1.237.91
                                                            Nov 19, 2024 20:58:55.423291922 CET49674443192.168.2.523.1.237.91
                                                            Nov 19, 2024 20:58:55.446602106 CET49675443192.168.2.523.1.237.91
                                                            Nov 19, 2024 20:58:55.446602106 CET49673443192.168.2.523.1.237.91
                                                            Nov 19, 2024 20:58:56.148654938 CET49712443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:56.148737907 CET4434971268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:56.148865938 CET49712443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:56.149156094 CET49712443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:56.149190903 CET4434971268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:56.638017893 CET4434971268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:56.638349056 CET49712443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:56.638366938 CET4434971268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:56.640038013 CET4434971268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:56.640119076 CET49712443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:56.642132044 CET49712443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:56.642225027 CET4434971268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:56.642354012 CET49712443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:56.642371893 CET4434971268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:56.688294888 CET49712443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:56.749032021 CET4434971268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:56.749202013 CET4434971268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:56.749464035 CET49712443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:56.749531984 CET4434971268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:56.749563932 CET49712443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:56.749641895 CET49712443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:56.801810026 CET4971480192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:56.806858063 CET804971468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:56.806992054 CET4971480192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:56.807184935 CET4971480192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:56.812086105 CET804971468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:57.075644970 CET4434970323.1.237.91192.168.2.5
                                                            Nov 19, 2024 20:58:57.075803041 CET49703443192.168.2.523.1.237.91
                                                            Nov 19, 2024 20:58:57.271593094 CET804971468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:57.321068048 CET4971480192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:57.456784010 CET49715443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:57.456870079 CET4434971568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:57.456948042 CET49715443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:57.460139990 CET49715443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:57.460180998 CET4434971568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:57.929574966 CET4434971568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:57.936425924 CET49715443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:57.936486006 CET4434971568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:57.938159943 CET4434971568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:57.938254118 CET49715443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:57.942188978 CET49715443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:57.942357063 CET4434971568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:57.942754030 CET49715443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:57.942783117 CET4434971568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:57.984498978 CET49715443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.097877026 CET4434971568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.098269939 CET4434971568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.098347902 CET49715443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.098392010 CET4434971568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.098424911 CET4434971568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.098480940 CET49715443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.098495960 CET4434971568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.098850012 CET4434971568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.098932028 CET49715443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.098944902 CET4434971568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.099117041 CET4434971568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.099183083 CET49715443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.099194050 CET4434971568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.099369049 CET4434971568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.099431038 CET49715443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.105931997 CET49716443192.168.2.5142.250.186.132
                                                            Nov 19, 2024 20:58:58.105974913 CET44349716142.250.186.132192.168.2.5
                                                            Nov 19, 2024 20:58:58.106054068 CET49716443192.168.2.5142.250.186.132
                                                            Nov 19, 2024 20:58:58.106264114 CET49716443192.168.2.5142.250.186.132
                                                            Nov 19, 2024 20:58:58.106276989 CET44349716142.250.186.132192.168.2.5
                                                            Nov 19, 2024 20:58:58.134535074 CET49715443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.134598017 CET4434971568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.151386976 CET49717443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.151446104 CET4434971768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.151515961 CET49717443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.152961969 CET49718443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.153048992 CET4434971868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.153139114 CET49718443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.153333902 CET49719443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.153342009 CET4434971968.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.153403044 CET49719443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.154520035 CET49717443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.154536963 CET4434971768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.154730082 CET49718443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.154762030 CET4434971868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.154870033 CET49719443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.154881954 CET4434971968.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.521859884 CET49721443192.168.2.5184.28.90.27
                                                            Nov 19, 2024 20:58:58.521934032 CET44349721184.28.90.27192.168.2.5
                                                            Nov 19, 2024 20:58:58.522033930 CET49721443192.168.2.5184.28.90.27
                                                            Nov 19, 2024 20:58:58.523617983 CET49721443192.168.2.5184.28.90.27
                                                            Nov 19, 2024 20:58:58.523652077 CET44349721184.28.90.27192.168.2.5
                                                            Nov 19, 2024 20:58:58.633702040 CET4434971768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.634018898 CET49717443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.634038925 CET4434971768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.635212898 CET4434971868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.635246038 CET4434971768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.635412931 CET49718443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.635472059 CET4434971868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.635653973 CET49717443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.635790110 CET49717443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.635796070 CET4434971768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.635829926 CET4434971768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.635972977 CET4434971868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.636260033 CET49718443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.636363983 CET4434971868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.636465073 CET49718443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.651130915 CET4434971968.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.651431084 CET49719443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.651441097 CET4434971968.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.652410030 CET4434971968.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.652482986 CET49719443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.652800083 CET49719443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.652853966 CET4434971968.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.652928114 CET49719443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.679373026 CET4434971868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.684770107 CET49717443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.684798002 CET49718443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.695332050 CET4434971968.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.700119972 CET49719443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.700125933 CET4434971968.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.747575998 CET49719443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.758831024 CET44349716142.250.186.132192.168.2.5
                                                            Nov 19, 2024 20:58:58.759071112 CET49716443192.168.2.5142.250.186.132
                                                            Nov 19, 2024 20:58:58.759087086 CET44349716142.250.186.132192.168.2.5
                                                            Nov 19, 2024 20:58:58.760735035 CET44349716142.250.186.132192.168.2.5
                                                            Nov 19, 2024 20:58:58.760811090 CET49716443192.168.2.5142.250.186.132
                                                            Nov 19, 2024 20:58:58.761877060 CET49716443192.168.2.5142.250.186.132
                                                            Nov 19, 2024 20:58:58.761962891 CET44349716142.250.186.132192.168.2.5
                                                            Nov 19, 2024 20:58:58.783823013 CET4434971868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.783946991 CET4434971868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.784118891 CET49718443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.784141064 CET4434971868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.784168005 CET4434971868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.784332991 CET4434971868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.784377098 CET49718443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.784405947 CET49718443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.785140991 CET49718443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.785161018 CET4434971868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.785180092 CET49718443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.785208941 CET49718443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.787076950 CET4434971968.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.787328959 CET4434971968.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.787389994 CET49719443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.787408113 CET4434971968.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.787482977 CET49719443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.787934065 CET4434971968.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.787945986 CET4434971968.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.787990093 CET49719443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.788023949 CET49719443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.789017916 CET49722443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.789105892 CET4434972268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.789205074 CET49722443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.789839983 CET49722443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.789921999 CET4434972268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.792016029 CET4434971968.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.792025089 CET4434971968.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.792084932 CET49719443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.792093039 CET4434971968.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.809091091 CET49716443192.168.2.5142.250.186.132
                                                            Nov 19, 2024 20:58:58.809098959 CET44349716142.250.186.132192.168.2.5
                                                            Nov 19, 2024 20:58:58.843775034 CET49719443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.847235918 CET49723443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.847266912 CET4434972368.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.847393990 CET49723443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.847572088 CET49723443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.847588062 CET4434972368.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.858905077 CET49716443192.168.2.5142.250.186.132
                                                            Nov 19, 2024 20:58:58.879740000 CET4434971968.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.879750013 CET4434971968.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.879806995 CET49719443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.879825115 CET4434971968.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.879870892 CET4434971968.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.879924059 CET49719443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.880175114 CET49719443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.880188942 CET4434971968.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.883680105 CET49724443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.883764982 CET4434972468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.883853912 CET49724443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.884138107 CET49725443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.884166956 CET4434972568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.884263992 CET49724443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.884300947 CET4434972468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.884304047 CET49725443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.884435892 CET49725443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.884454966 CET4434972568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.918415070 CET4434971768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.918718100 CET4434971768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.918817997 CET4434971768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.918879032 CET49717443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.918890953 CET4434971768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.920156002 CET4434971768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.920222998 CET49717443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.920231104 CET4434971768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.920614004 CET4434971768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.920707941 CET49717443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.920715094 CET4434971768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.920833111 CET4434971768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.920881033 CET49717443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:58.920888901 CET4434971768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:58.920900106 CET49717443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.103024960 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.103108883 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.103367090 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.103636026 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.103661060 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.103744030 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.104005098 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.104017973 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.104527950 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.104609966 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.104912043 CET49728443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.104921103 CET4434972868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.105459929 CET49728443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.106858969 CET49728443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.106868029 CET4434972868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.232244968 CET44349721184.28.90.27192.168.2.5
                                                            Nov 19, 2024 20:58:59.232400894 CET49721443192.168.2.5184.28.90.27
                                                            Nov 19, 2024 20:58:59.236274004 CET49721443192.168.2.5184.28.90.27
                                                            Nov 19, 2024 20:58:59.236329079 CET44349721184.28.90.27192.168.2.5
                                                            Nov 19, 2024 20:58:59.236875057 CET44349721184.28.90.27192.168.2.5
                                                            Nov 19, 2024 20:58:59.280497074 CET4434972268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.280946016 CET49722443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.280988932 CET4434972268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.282064915 CET49721443192.168.2.5184.28.90.27
                                                            Nov 19, 2024 20:58:59.282448053 CET4434972268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.293615103 CET49722443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.293818951 CET4434972268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.293962002 CET49722443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.298455000 CET49721443192.168.2.5184.28.90.27
                                                            Nov 19, 2024 20:58:59.327049971 CET4434972368.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.331861973 CET49723443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.331872940 CET4434972368.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.334307909 CET49722443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.334369898 CET4434972268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.335431099 CET4434972368.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.335522890 CET49723443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.336088896 CET49723443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.336261034 CET4434972368.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.336328030 CET49723443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.336344957 CET4434972368.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.339369059 CET44349721184.28.90.27192.168.2.5
                                                            Nov 19, 2024 20:58:59.372617006 CET4434972468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.372873068 CET49724443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.372903109 CET4434972468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.373202085 CET4434972468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.373589039 CET49724443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.373650074 CET4434972468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.373735905 CET49724443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.389841080 CET49723443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.395955086 CET4434972568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.396212101 CET49725443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.396229029 CET4434972568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.397641897 CET4434972568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.397713900 CET49725443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.398199081 CET49725443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.398288965 CET4434972568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.398437023 CET49725443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.398443937 CET4434972568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.409214020 CET4434972268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.409354925 CET4434972268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.409532070 CET49722443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.409595966 CET4434972268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.409641981 CET4434972268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.409673929 CET49722443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.409702063 CET49722443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.410584927 CET49722443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.410646915 CET4434972268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.415401936 CET4434972468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.422149897 CET49731443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.422204971 CET4434973168.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.422278881 CET49731443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.423166990 CET49731443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.423201084 CET4434973168.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.445024014 CET49725443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.475600958 CET4434972368.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.475717068 CET4434972368.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.475800991 CET49723443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.475815058 CET4434972368.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.475861073 CET49723443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.475907087 CET4434972368.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.475960016 CET49723443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.475965977 CET4434972368.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.476051092 CET4434972368.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.476094007 CET49723443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.476759911 CET49723443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.476775885 CET4434972368.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.500358105 CET4434972468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.500403881 CET4434972468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.500484943 CET49724443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.500508070 CET4434972468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.500565052 CET49724443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.500999928 CET4434972468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.501086950 CET49724443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.501104116 CET4434972468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.505584955 CET4434972468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.505671978 CET49724443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.505683899 CET4434972468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.505753040 CET49724443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.506072044 CET49724443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.506094933 CET4434972468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.509663105 CET49732443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.509690046 CET4434973268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.509763002 CET49732443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.509969950 CET49732443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.509985924 CET4434973268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.535881996 CET4434972568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.535949945 CET4434972568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.536009073 CET49725443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.536025047 CET4434972568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.536039114 CET4434972568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.536065102 CET49725443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.536072969 CET4434972568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.536096096 CET49725443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.536128044 CET49725443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.541667938 CET4434972568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.541757107 CET49725443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.553325891 CET44349721184.28.90.27192.168.2.5
                                                            Nov 19, 2024 20:58:59.553486109 CET44349721184.28.90.27192.168.2.5
                                                            Nov 19, 2024 20:58:59.553575993 CET49721443192.168.2.5184.28.90.27
                                                            Nov 19, 2024 20:58:59.553721905 CET49721443192.168.2.5184.28.90.27
                                                            Nov 19, 2024 20:58:59.553764105 CET44349721184.28.90.27192.168.2.5
                                                            Nov 19, 2024 20:58:59.553792953 CET49721443192.168.2.5184.28.90.27
                                                            Nov 19, 2024 20:58:59.553807974 CET44349721184.28.90.27192.168.2.5
                                                            Nov 19, 2024 20:58:59.578331947 CET4434972868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.579303026 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.580617905 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.580636024 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.581015110 CET49728443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.581021070 CET4434972868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.582016945 CET4434972868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.582082987 CET49728443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.583086967 CET49728443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.583147049 CET4434972868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.584151030 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.584213972 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.584239006 CET49728443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.584245920 CET4434972868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.584825993 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.584912062 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.584933043 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.599414110 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.599895000 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.599975109 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.603796005 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.604012966 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.604424000 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.604545116 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.604572058 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.604598999 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.606725931 CET49733443192.168.2.5184.28.90.27
                                                            Nov 19, 2024 20:58:59.606760025 CET44349733184.28.90.27192.168.2.5
                                                            Nov 19, 2024 20:58:59.606821060 CET49733443192.168.2.5184.28.90.27
                                                            Nov 19, 2024 20:58:59.607330084 CET49733443192.168.2.5184.28.90.27
                                                            Nov 19, 2024 20:58:59.607340097 CET44349733184.28.90.27192.168.2.5
                                                            Nov 19, 2024 20:58:59.626395941 CET49728443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.626406908 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.626414061 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.628384113 CET4434972568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.628454924 CET49725443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.628463030 CET4434972568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.628518105 CET49725443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.628566980 CET4434972568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.628619909 CET49725443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.629038095 CET49725443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.629046917 CET4434972568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.657160997 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.657221079 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.672651052 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.704530001 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.726421118 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.726550102 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.726615906 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.726635933 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.726675034 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.726681948 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.726763010 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.726783991 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.726814032 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.726824999 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.726850986 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.727556944 CET4434972868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.728094101 CET4434972868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.728136063 CET49728443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.728142977 CET4434972868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.728193998 CET4434972868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.728234053 CET49728443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.728240013 CET4434972868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.728415012 CET4434972868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.728451967 CET49728443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.728456020 CET4434972868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.728534937 CET4434972868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.728580952 CET49728443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.731513977 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.731575966 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.731586933 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.731631041 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.731667995 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.737940073 CET49728443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.737953901 CET4434972868.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.748482943 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.748619080 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.748707056 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.748771906 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.748806953 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.748831034 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.748831034 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.748858929 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.748878956 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.748918056 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.750765085 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.750790119 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.750834942 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.750838995 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.750875950 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.812911034 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.812997103 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.813308954 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.813333988 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.813373089 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.813390017 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.813401937 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.813441992 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.814204931 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.814300060 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.814306974 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.815397024 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.815478086 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.815496922 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.815509081 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.815531969 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.815618038 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.815666914 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.815675020 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.815711975 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.839560032 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.839607954 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.839660883 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.839720964 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.839725018 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.839766026 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.839792013 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.839823008 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.840323925 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.840344906 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.840403080 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.840437889 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.840464115 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.841629028 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.841667891 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.841696978 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.841712952 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.841742992 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.887351036 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.894609928 CET49734443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.894637108 CET4434973468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.894716978 CET49734443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.894895077 CET49734443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.894902945 CET4434973468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.906811953 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.906862974 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.906903982 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.906917095 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.906972885 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.907248974 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.907345057 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.907352924 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.908231020 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.908282995 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.908288956 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.908310890 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.908341885 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.908351898 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.908998013 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.909058094 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.909091949 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.909125090 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.909158945 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.909178019 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.910420895 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.910474062 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.910510063 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.910516024 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.910552979 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.910567999 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.914520979 CET4434973168.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.920434952 CET49731443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.920495987 CET4434973168.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.921858072 CET4434973168.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.928591967 CET49731443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.929059982 CET4434973168.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.930254936 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.930284977 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.930327892 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.930427074 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.930448055 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.930448055 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.930524111 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.930592060 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.931008101 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.931052923 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.931085110 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.931152105 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.931186914 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.931190968 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.931238890 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.931255102 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.931368113 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.931613922 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.932710886 CET49731443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.949002028 CET49726443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.949067116 CET4434972668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.975378036 CET4434973168.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.993037939 CET4434973268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.994009972 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.994106054 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.994112968 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.994158983 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.994180918 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.994187117 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.994220018 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.994229078 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.994267941 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:58:59.994275093 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.994349957 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:58:59.994398117 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.033632040 CET49732443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.036989927 CET49732443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.036999941 CET4434973268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.037333012 CET4434973268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.045327902 CET49732443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.045433044 CET4434973268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.045452118 CET49732443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.056312084 CET49727443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.056343079 CET4434972768.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.063503981 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.063574076 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.063682079 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.063988924 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.064018011 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.065715075 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.065762997 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.065823078 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.066004038 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.066021919 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.075275898 CET4434973168.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.075434923 CET4434973168.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.075514078 CET49731443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.075601101 CET4434973168.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.075666904 CET49731443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.075681925 CET4434973168.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.075751066 CET4434973168.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.075814009 CET49731443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.076335907 CET49731443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.076400042 CET4434973168.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.087378025 CET4434973268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.095150948 CET49732443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.153670073 CET4434973268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.153718948 CET4434973268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.153764009 CET49732443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.153775930 CET4434973268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.153814077 CET49732443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.153848886 CET4434973268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.153857946 CET4434973268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.153911114 CET49732443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.159198046 CET4434973268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.159207106 CET4434973268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.159246922 CET49732443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.159271002 CET4434973268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.159351110 CET4434973268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.159352064 CET49732443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.159396887 CET49732443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.159574032 CET49732443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.159590006 CET4434973268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.303229094 CET44349733184.28.90.27192.168.2.5
                                                            Nov 19, 2024 20:59:00.303318024 CET49733443192.168.2.5184.28.90.27
                                                            Nov 19, 2024 20:59:00.305046082 CET49733443192.168.2.5184.28.90.27
                                                            Nov 19, 2024 20:59:00.305049896 CET44349733184.28.90.27192.168.2.5
                                                            Nov 19, 2024 20:59:00.305543900 CET44349733184.28.90.27192.168.2.5
                                                            Nov 19, 2024 20:59:00.307076931 CET49733443192.168.2.5184.28.90.27
                                                            Nov 19, 2024 20:59:00.347372055 CET44349733184.28.90.27192.168.2.5
                                                            Nov 19, 2024 20:59:00.391444921 CET4434973468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.391649008 CET49734443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.391660929 CET4434973468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.394996881 CET4434973468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.395075083 CET49734443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.395546913 CET49734443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.395606995 CET4434973468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.395776987 CET49734443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.395785093 CET4434973468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.440649033 CET49734443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.502046108 CET4434973468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.502721071 CET4434973468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.502810001 CET4434973468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.502862930 CET49734443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.502872944 CET4434973468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.502892017 CET4434973468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.502926111 CET49734443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.502932072 CET4434973468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.502974033 CET49734443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.503001928 CET4434973468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.503158092 CET4434973468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.503206015 CET49734443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.503408909 CET49734443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.503421068 CET4434973468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.528774023 CET49740443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:00.528788090 CET44349740172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:00.528848886 CET49740443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:00.529258966 CET49740443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:00.529272079 CET44349740172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:00.545206070 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.545530081 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.545561075 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.546809912 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.547418118 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.547653913 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.547665119 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.547740936 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.565901995 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.566102982 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.566135883 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.567636967 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.567971945 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.568074942 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.568080902 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.568181992 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.592386007 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.623327971 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.638495922 CET44349733184.28.90.27192.168.2.5
                                                            Nov 19, 2024 20:59:00.638590097 CET44349733184.28.90.27192.168.2.5
                                                            Nov 19, 2024 20:59:00.638710022 CET49733443192.168.2.5184.28.90.27
                                                            Nov 19, 2024 20:59:00.639755964 CET49733443192.168.2.5184.28.90.27
                                                            Nov 19, 2024 20:59:00.639755964 CET49733443192.168.2.5184.28.90.27
                                                            Nov 19, 2024 20:59:00.639769077 CET44349733184.28.90.27192.168.2.5
                                                            Nov 19, 2024 20:59:00.639776945 CET44349733184.28.90.27192.168.2.5
                                                            Nov 19, 2024 20:59:00.677985907 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.678147078 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.678217888 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.678247929 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.678287029 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.678294897 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.678375959 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.678430080 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.678437948 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.680850983 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.680929899 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.680938959 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.680974960 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.685676098 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.685807943 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.685915947 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.685976028 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.686014891 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.686060905 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.686077118 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.686116934 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.686116934 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.691703081 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.691800117 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.762006998 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.762098074 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.763104916 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.763139963 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.763185024 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.764148951 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.764214993 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.764221907 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.764265060 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.764368057 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.765153885 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.765222073 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.765235901 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.765289068 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.767235041 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.767292976 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.771553993 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.771732092 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.772423029 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.772458076 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.772624969 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.773309946 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.773413897 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.773444891 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.774940014 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.775007963 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.775039911 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.775053024 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.775078058 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.814862967 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.849176884 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.849267960 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.849268913 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.849313021 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.849328041 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.849365950 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.849924088 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.849984884 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.850028038 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.850042105 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.850054979 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.850331068 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.850385904 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.850394011 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.850460052 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.850514889 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.850523949 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.850564957 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.850898027 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.850970984 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.853929043 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.853990078 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.854006052 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.854016066 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.854064941 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.857990026 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.858062983 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.858102083 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.858136892 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.858164072 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.858187914 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.858200073 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.859165907 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.859225035 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.859230995 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.859256029 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.859282017 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.859428883 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.859590054 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.859611988 CET4434973568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.859636068 CET49735443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.935298920 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.935396910 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.935792923 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.935867071 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.935878038 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.935909986 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.936027050 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.936043024 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.936094999 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:00.936151028 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.936345100 CET49736443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:00.936357975 CET4434973668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:01.179480076 CET44349740172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:01.179765940 CET49740443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:01.179775000 CET44349740172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:01.181185961 CET44349740172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:01.181305885 CET49740443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:01.181612015 CET49740443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:01.181641102 CET49740443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:01.181646109 CET44349740172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:01.181705952 CET44349740172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:01.235120058 CET49740443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:01.235127926 CET44349740172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:01.281753063 CET49740443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:01.459747076 CET44349740172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:01.459834099 CET44349740172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:01.459913015 CET49740443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:01.460804939 CET49740443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:01.460817099 CET44349740172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:01.917640924 CET49747443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:01.917682886 CET44349747142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:01.917896032 CET49747443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:01.918153048 CET49747443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:01.918176889 CET44349747142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:01.922699928 CET49748443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:01.922713041 CET44349748142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:01.922826052 CET49748443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:01.923063993 CET49748443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:01.923078060 CET44349748142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:02.038881063 CET49757443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:02.038964987 CET44349757142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:02.039107084 CET49757443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:02.039259911 CET49757443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:02.039277077 CET44349757142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:02.042670012 CET49758443192.168.2.5142.250.110.155
                                                            Nov 19, 2024 20:59:02.042725086 CET44349758142.250.110.155192.168.2.5
                                                            Nov 19, 2024 20:59:02.042942047 CET49758443192.168.2.5142.250.110.155
                                                            Nov 19, 2024 20:59:02.043145895 CET49758443192.168.2.5142.250.110.155
                                                            Nov 19, 2024 20:59:02.043181896 CET44349758142.250.110.155192.168.2.5
                                                            Nov 19, 2024 20:59:02.171308994 CET49760443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:02.171407938 CET4434976068.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:02.171662092 CET49760443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:02.172101021 CET49760443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:02.172153950 CET4434976068.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:02.560558081 CET44349747142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:02.560940027 CET49747443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:02.561007023 CET44349747142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:02.562488079 CET44349747142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:02.562710047 CET49747443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:02.564127922 CET49747443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:02.564260006 CET44349747142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:02.564310074 CET49747443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:02.564330101 CET44349747142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:02.568145990 CET44349748142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:02.568339109 CET49748443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:02.568398952 CET44349748142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:02.570101023 CET44349748142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:02.570163012 CET49748443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:02.571571112 CET49748443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:02.571664095 CET44349748142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:02.571805954 CET49748443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:02.571845055 CET44349748142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:02.608226061 CET49747443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:02.608289003 CET44349747142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:02.624392033 CET49748443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:02.654079914 CET49747443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:02.672173977 CET44349758142.250.110.155192.168.2.5
                                                            Nov 19, 2024 20:59:02.672399998 CET49758443192.168.2.5142.250.110.155
                                                            Nov 19, 2024 20:59:02.672436953 CET44349758142.250.110.155192.168.2.5
                                                            Nov 19, 2024 20:59:02.673741102 CET44349758142.250.110.155192.168.2.5
                                                            Nov 19, 2024 20:59:02.673799038 CET49758443192.168.2.5142.250.110.155
                                                            Nov 19, 2024 20:59:02.674704075 CET49758443192.168.2.5142.250.110.155
                                                            Nov 19, 2024 20:59:02.674750090 CET44349758142.250.110.155192.168.2.5
                                                            Nov 19, 2024 20:59:02.674853086 CET49758443192.168.2.5142.250.110.155
                                                            Nov 19, 2024 20:59:02.674860001 CET44349758142.250.110.155192.168.2.5
                                                            Nov 19, 2024 20:59:02.677432060 CET44349757142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:02.677722931 CET49757443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:02.677767038 CET44349757142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:02.679039955 CET44349757142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:02.679120064 CET49757443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:02.681550026 CET44349757142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:02.681618929 CET49757443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:02.682549000 CET49757443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:02.682549000 CET49757443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:02.682658911 CET44349757142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:02.682821989 CET44349757142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:02.704896927 CET4434976068.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:02.705101013 CET49760443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:02.705131054 CET4434976068.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:02.706155062 CET4434976068.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:02.706212997 CET49760443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:02.707076073 CET49760443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:02.707134962 CET4434976068.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:02.707228899 CET49760443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:02.707251072 CET4434976068.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:02.718895912 CET49758443192.168.2.5142.250.110.155
                                                            Nov 19, 2024 20:59:02.734005928 CET49757443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:02.734062910 CET44349757142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:02.750508070 CET49760443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:02.750567913 CET4434976068.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:02.769252062 CET44349748142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:02.769320965 CET49748443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:02.769382000 CET44349748142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:02.769469976 CET44349748142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:02.769525051 CET49748443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:02.770137072 CET49748443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:02.770200014 CET44349748142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:02.774460077 CET49764443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:02.774525881 CET44349764142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:02.774857044 CET49764443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:02.781964064 CET49757443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:02.789334059 CET44349747142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:02.789355993 CET44349747142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:02.789432049 CET49747443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:02.789505005 CET44349747142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:02.790709019 CET49747443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:02.791256905 CET49760443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:02.794469118 CET49764443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:02.794512987 CET44349764142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:02.809088945 CET49747443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:02.809113979 CET44349747142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:02.831536055 CET49765443192.168.2.5142.250.186.70
                                                            Nov 19, 2024 20:59:02.831619024 CET44349765142.250.186.70192.168.2.5
                                                            Nov 19, 2024 20:59:02.831703901 CET49765443192.168.2.5142.250.186.70
                                                            Nov 19, 2024 20:59:02.832109928 CET49766443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:02.832195044 CET44349766172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:02.832336903 CET49766443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:02.832422018 CET49765443192.168.2.5142.250.186.70
                                                            Nov 19, 2024 20:59:02.832456112 CET44349765142.250.186.70192.168.2.5
                                                            Nov 19, 2024 20:59:02.832878113 CET49766443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:02.832914114 CET44349766172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:02.857700109 CET49770443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:02.857785940 CET44349770172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:02.857980967 CET49770443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:02.858167887 CET49770443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:02.858186960 CET44349770172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:02.871809959 CET44349757142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:02.871963024 CET44349757142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:02.872046947 CET49757443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:02.872895956 CET49757443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:02.872960091 CET44349757142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:02.915648937 CET4434976068.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:02.915812969 CET4434976068.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:02.915884972 CET49760443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:02.933320999 CET44349758142.250.110.155192.168.2.5
                                                            Nov 19, 2024 20:59:02.933454990 CET44349758142.250.110.155192.168.2.5
                                                            Nov 19, 2024 20:59:02.933514118 CET49758443192.168.2.5142.250.110.155
                                                            Nov 19, 2024 20:59:02.933800936 CET49760443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:02.933864117 CET4434976068.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:02.934555054 CET49758443192.168.2.5142.250.110.155
                                                            Nov 19, 2024 20:59:02.934562922 CET44349758142.250.110.155192.168.2.5
                                                            Nov 19, 2024 20:59:03.031780958 CET49772443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:03.031863928 CET4434977268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:03.031944036 CET49772443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:03.032810926 CET49772443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:03.032846928 CET4434977268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:03.382038116 CET49777443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:03.382074118 CET44349777172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:03.382185936 CET49777443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:03.382884026 CET49777443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:03.382901907 CET44349777172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:03.436465025 CET44349764142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:03.436745882 CET49764443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:03.436759949 CET44349764142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:03.437228918 CET44349764142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:03.437839985 CET49764443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:03.437918901 CET44349764142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:03.437935114 CET49764443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:03.437966108 CET44349764142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:03.437993050 CET49764443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:03.462301016 CET44349765142.250.186.70192.168.2.5
                                                            Nov 19, 2024 20:59:03.462506056 CET49765443192.168.2.5142.250.186.70
                                                            Nov 19, 2024 20:59:03.462516069 CET44349765142.250.186.70192.168.2.5
                                                            Nov 19, 2024 20:59:03.464163065 CET44349765142.250.186.70192.168.2.5
                                                            Nov 19, 2024 20:59:03.464277029 CET49765443192.168.2.5142.250.186.70
                                                            Nov 19, 2024 20:59:03.465188026 CET49765443192.168.2.5142.250.186.70
                                                            Nov 19, 2024 20:59:03.465291023 CET44349765142.250.186.70192.168.2.5
                                                            Nov 19, 2024 20:59:03.465343952 CET49765443192.168.2.5142.250.186.70
                                                            Nov 19, 2024 20:59:03.481472969 CET44349766172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:03.481744051 CET49766443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:03.481761932 CET44349766172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:03.482233047 CET44349766172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:03.483175039 CET49766443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:03.483256102 CET44349766172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:03.483375072 CET49766443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:03.483405113 CET44349766172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:03.495281935 CET44349770172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:03.495692968 CET49770443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:03.495731115 CET44349770172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:03.497261047 CET44349770172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:03.497322083 CET49770443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:03.497845888 CET49770443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:03.497939110 CET44349770172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:03.497950077 CET49770443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:03.507359982 CET44349765142.250.186.70192.168.2.5
                                                            Nov 19, 2024 20:59:03.507754087 CET49765443192.168.2.5142.250.186.70
                                                            Nov 19, 2024 20:59:03.507762909 CET44349765142.250.186.70192.168.2.5
                                                            Nov 19, 2024 20:59:03.522964001 CET49766443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:03.537904024 CET4434977268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:03.538125038 CET49772443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:03.538170099 CET4434977268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:03.539349079 CET44349770172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:03.541721106 CET4434977268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:03.541796923 CET49772443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:03.542197943 CET49772443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:03.542376995 CET4434977268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:03.542409897 CET49772443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:03.542536020 CET4434977268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:03.554222107 CET49770443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:03.554234028 CET49765443192.168.2.5142.250.186.70
                                                            Nov 19, 2024 20:59:03.554239988 CET44349770172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:03.584531069 CET49772443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:03.584546089 CET4434977268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:03.599663019 CET49770443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:03.631088972 CET49772443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:03.634459019 CET44349764142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:03.634624958 CET44349764142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:03.638782978 CET49764443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:03.639597893 CET49764443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:03.639605045 CET44349764142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:03.698513985 CET44349766172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:03.698606968 CET44349766172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:03.698690891 CET49766443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:03.699709892 CET49766443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:03.699745893 CET44349766172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:03.709841013 CET49779443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:03.709924936 CET44349779142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:03.710118055 CET49779443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:03.710305929 CET49779443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:03.710340977 CET44349779142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:03.751709938 CET44349765142.250.186.70192.168.2.5
                                                            Nov 19, 2024 20:59:03.751811028 CET44349765142.250.186.70192.168.2.5
                                                            Nov 19, 2024 20:59:03.752051115 CET49765443192.168.2.5142.250.186.70
                                                            Nov 19, 2024 20:59:03.752948046 CET49765443192.168.2.5142.250.186.70
                                                            Nov 19, 2024 20:59:03.752957106 CET44349765142.250.186.70192.168.2.5
                                                            Nov 19, 2024 20:59:03.800410032 CET4434977268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:03.800579071 CET4434977268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:03.800743103 CET49772443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:03.802619934 CET49772443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:03.802659988 CET4434977268.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:03.809505939 CET49780443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:03.809545994 CET44349780172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:03.809925079 CET49780443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:03.811197042 CET49780443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:03.811213017 CET44349780172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:03.820878983 CET44349770172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:03.820923090 CET44349770172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:03.821069956 CET49770443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:03.821108103 CET44349770172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:03.821172953 CET49770443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:03.824574947 CET49770443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:03.824613094 CET44349770172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:04.062020063 CET44349777172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:04.062365055 CET49777443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:04.062403917 CET44349777172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:04.063188076 CET44349777172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:04.064675093 CET49777443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:04.064747095 CET44349777172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:04.065215111 CET49777443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:04.065237999 CET44349777172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:04.267232895 CET44349777172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:04.267498970 CET44349777172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:04.268812895 CET49777443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:04.268978119 CET49777443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:04.269018888 CET44349777172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:04.275640011 CET49781443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:04.275681973 CET44349781142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:04.276007891 CET49781443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:04.276520014 CET49781443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:04.276557922 CET44349781142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:04.357278109 CET44349779142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:04.363256931 CET49779443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:04.363338947 CET44349779142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:04.365156889 CET44349779142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:04.365255117 CET49779443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:04.365951061 CET49779443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:04.366204023 CET44349779142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:04.366230965 CET49779443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:04.366256952 CET44349779142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:04.409991026 CET49779443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:04.410051107 CET44349779142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:04.441813946 CET44349780172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:04.442147017 CET49780443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:04.442163944 CET44349780172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:04.442702055 CET44349780172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:04.443173885 CET49780443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:04.443262100 CET44349780172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:04.443569899 CET49780443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:04.443603992 CET44349780172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:04.455470085 CET49779443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:04.560854912 CET44349779142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:04.560951948 CET44349779142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:04.561077118 CET49779443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:04.563838959 CET49779443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:04.563901901 CET44349779142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:04.619580030 CET49783443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:04.619605064 CET44349783142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:04.619678020 CET49783443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:04.619971991 CET49783443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:04.619980097 CET44349783142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:04.731544018 CET44349780172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:04.731646061 CET44349780172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:04.731822968 CET49780443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:04.732109070 CET49780443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:04.732120991 CET44349780172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:04.739501953 CET49784443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:04.739522934 CET4434978468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:04.739636898 CET49784443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:04.739820004 CET49784443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:04.739834070 CET4434978468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:04.743352890 CET49785443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:04.743427038 CET44349785142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:04.743588924 CET49785443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:04.743755102 CET49785443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:04.743783951 CET44349785142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:04.917970896 CET44349781142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:04.918246031 CET49781443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:04.918266058 CET44349781142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:04.922192097 CET44349781142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:04.922295094 CET49781443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:04.922939062 CET49781443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:04.923381090 CET44349781142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:04.924011946 CET49781443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:04.924031019 CET44349781142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:04.968997955 CET49781443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:05.206015110 CET44349781142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:05.206235886 CET44349781142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:05.206311941 CET49781443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:05.207072973 CET49781443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:05.207093954 CET44349781142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:05.215706110 CET4434978468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:05.216002941 CET49784443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:05.216028929 CET4434978468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:05.216379881 CET4434978468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:05.216718912 CET49784443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:05.216789007 CET4434978468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:05.216867924 CET49784443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:05.253515005 CET44349783142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:05.253982067 CET49783443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:05.253993034 CET44349783142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:05.254703045 CET44349783142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:05.254779100 CET49783443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:05.255732059 CET44349783142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:05.255805016 CET49783443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:05.256392002 CET49783443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:05.256477118 CET44349783142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:05.256921053 CET49783443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:05.256927967 CET44349783142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:05.259331942 CET4434978468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:05.297450066 CET49783443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:05.344779015 CET4434978468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:05.344856024 CET4434978468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:05.344906092 CET49784443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:05.346988916 CET49784443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:05.347004890 CET4434978468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:05.373276949 CET49786443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:05.373305082 CET4434978668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:05.373369932 CET49786443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:05.373579025 CET49786443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:05.373594046 CET4434978668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:05.390373945 CET44349785142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:05.390635014 CET49785443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:05.390698910 CET44349785142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:05.391011000 CET44349785142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:05.391415119 CET49785443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:05.391483068 CET44349785142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:05.391597986 CET49785443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:05.391638041 CET44349785142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:05.572746038 CET44349783142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:05.572958946 CET44349783142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:05.573049068 CET49783443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:05.573658943 CET49783443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:05.573682070 CET44349783142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:05.676681042 CET44349785142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:05.676846981 CET44349785142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:05.676913977 CET49785443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:05.678303957 CET49785443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:05.678343058 CET44349785142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:05.852801085 CET4434978668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:05.853079081 CET49786443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:05.853113890 CET4434978668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:05.853579998 CET4434978668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:05.854484081 CET49786443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:05.854567051 CET4434978668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:05.854655027 CET49786443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:05.895335913 CET4434978668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:05.906105042 CET49786443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:05.930986881 CET49787443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:05.931026936 CET4434978752.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:05.931215048 CET49787443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:05.932265997 CET49787443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:05.932282925 CET4434978752.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:06.000103951 CET4434978668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:06.000179052 CET4434978668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:06.000340939 CET49786443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:06.000998974 CET49786443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:06.001014948 CET4434978668.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:06.723295927 CET4434978752.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:06.723402023 CET49787443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:06.730478048 CET49787443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:06.730498075 CET4434978752.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:06.731000900 CET4434978752.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:06.786247969 CET49787443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:07.071144104 CET49790443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:07.071229935 CET44349790142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:07.071384907 CET49790443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:07.071831942 CET49790443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:07.071868896 CET44349790142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:07.439063072 CET49787443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:07.483330965 CET4434978752.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:07.695678949 CET4434978752.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:07.695693016 CET4434978752.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:07.695702076 CET4434978752.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:07.695756912 CET4434978752.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:07.695766926 CET4434978752.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:07.695771933 CET4434978752.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:07.695811033 CET49787443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:07.695821047 CET4434978752.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:07.695872068 CET49787443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:07.695872068 CET49787443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:07.696325064 CET4434978752.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:07.696388006 CET49787443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:07.696394920 CET4434978752.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:07.696400881 CET4434978752.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:07.696486950 CET49787443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:07.730422020 CET49703443192.168.2.523.1.237.91
                                                            Nov 19, 2024 20:59:07.730566025 CET49703443192.168.2.523.1.237.91
                                                            Nov 19, 2024 20:59:07.731184006 CET49794443192.168.2.523.1.237.91
                                                            Nov 19, 2024 20:59:07.731216908 CET4434979423.1.237.91192.168.2.5
                                                            Nov 19, 2024 20:59:07.731287956 CET49794443192.168.2.523.1.237.91
                                                            Nov 19, 2024 20:59:07.731642008 CET49794443192.168.2.523.1.237.91
                                                            Nov 19, 2024 20:59:07.731657028 CET4434979423.1.237.91192.168.2.5
                                                            Nov 19, 2024 20:59:07.735366106 CET4434970323.1.237.91192.168.2.5
                                                            Nov 19, 2024 20:59:07.735383987 CET4434970323.1.237.91192.168.2.5
                                                            Nov 19, 2024 20:59:07.811842918 CET44349790142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:07.812232018 CET49790443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:07.812264919 CET44349790142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:07.812783957 CET44349790142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:07.814389944 CET49790443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:07.814491987 CET44349790142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:07.814812899 CET49790443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:07.814845085 CET44349790142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:08.001832962 CET44349790142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:08.001976013 CET44349790142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:08.002068043 CET49790443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:08.002273083 CET49790443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:08.002273083 CET49790443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:08.002316952 CET44349790142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:08.002592087 CET49790443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:08.214870930 CET49787443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:08.214895964 CET4434978752.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:08.214917898 CET49787443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:08.214934111 CET4434978752.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:08.319348097 CET4434979423.1.237.91192.168.2.5
                                                            Nov 19, 2024 20:59:08.319432974 CET49794443192.168.2.523.1.237.91
                                                            Nov 19, 2024 20:59:08.427897930 CET49795443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:08.427942991 CET4434979568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:08.428206921 CET49795443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:08.428375006 CET49795443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:08.428390026 CET4434979568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:08.488219023 CET49796443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:08.488253117 CET44349796142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:08.488370895 CET49796443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:08.488584995 CET49796443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:08.488595009 CET44349796142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:08.518513918 CET49800443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:08.518529892 CET44349800142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:08.518630028 CET49800443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:08.519021988 CET49800443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:08.519037008 CET44349800142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:08.533396006 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:08.533488035 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:08.533587933 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:08.535140991 CET49802443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:08.535192966 CET443498025.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:08.535262108 CET49802443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:08.535429001 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:08.535469055 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:08.535801888 CET49802443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:08.535820007 CET443498025.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:08.644402981 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:08.644448042 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:08.644520044 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:08.645046949 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:08.645071030 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:08.732306957 CET44349716142.250.186.132192.168.2.5
                                                            Nov 19, 2024 20:59:08.732480049 CET44349716142.250.186.132192.168.2.5
                                                            Nov 19, 2024 20:59:08.732544899 CET49716443192.168.2.5142.250.186.132
                                                            Nov 19, 2024 20:59:08.784152985 CET49716443192.168.2.5142.250.186.132
                                                            Nov 19, 2024 20:59:08.784173965 CET44349716142.250.186.132192.168.2.5
                                                            Nov 19, 2024 20:59:08.948951960 CET4434979568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:08.952060938 CET49795443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:08.952121973 CET4434979568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:08.952668905 CET4434979568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:08.998049974 CET49795443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:08.998235941 CET4434979568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:09.048811913 CET49795443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:09.063088894 CET443498025.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:09.085582018 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:09.104935884 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:09.104998112 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:09.105062962 CET49802443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:09.105081081 CET443498025.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:09.106548071 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:09.106777906 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:09.109005928 CET443498025.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:09.109009027 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:09.109152079 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:09.109246969 CET49802443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:09.110297918 CET49802443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:09.110737085 CET443498025.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:09.110855103 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:09.110913992 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:09.145061016 CET44349796142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:09.156651020 CET49802443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:09.156667948 CET443498025.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:09.156790972 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:09.168179035 CET44349800142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:09.180469990 CET49800443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:09.180480957 CET44349800142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:09.180809975 CET49796443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:09.180821896 CET44349796142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:09.181111097 CET44349800142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:09.181389093 CET44349796142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:09.183455944 CET49800443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:09.183547974 CET44349800142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:09.184370995 CET49796443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:09.184454918 CET44349796142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:09.187058926 CET49800443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:09.187145948 CET49796443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:09.187182903 CET44349796142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:09.187212944 CET44349800142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:09.204780102 CET49802443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:09.332139015 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.332250118 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.387761116 CET44349796142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:09.387835979 CET49796443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:09.387897015 CET44349796142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:09.387963057 CET44349796142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:09.388097048 CET49796443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:09.396673918 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.396687984 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.397766113 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.422911882 CET44349800142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:09.422992945 CET49800443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:09.425966024 CET44349800142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:09.426035881 CET44349800142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:09.426177979 CET49800443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:09.438601971 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.450586081 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.473427057 CET49796443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:09.473452091 CET44349796142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:09.488307953 CET49800443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:09.488318920 CET44349800142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:09.491702080 CET49805443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:09.491771936 CET44349805142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:09.491849899 CET49805443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:09.494362116 CET49805443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:09.494441032 CET44349805142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:09.495328903 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.521233082 CET49806443192.168.2.5142.250.185.70
                                                            Nov 19, 2024 20:59:09.521353006 CET44349806142.250.185.70192.168.2.5
                                                            Nov 19, 2024 20:59:09.521456003 CET49806443192.168.2.5142.250.185.70
                                                            Nov 19, 2024 20:59:09.521785021 CET49806443192.168.2.5142.250.185.70
                                                            Nov 19, 2024 20:59:09.521867037 CET44349806142.250.185.70192.168.2.5
                                                            Nov 19, 2024 20:59:09.550021887 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.550081015 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.550101995 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.550142050 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.550157070 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.550178051 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.550190926 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.550240993 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.550240993 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.555480957 CET49807443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:09.555565119 CET44349807172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:09.556080103 CET49807443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:09.556530952 CET49807443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:09.556607962 CET44349807172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:09.628679991 CET49794443192.168.2.523.1.237.91
                                                            Nov 19, 2024 20:59:09.628739119 CET4434979423.1.237.91192.168.2.5
                                                            Nov 19, 2024 20:59:09.629198074 CET4434979423.1.237.91192.168.2.5
                                                            Nov 19, 2024 20:59:09.629398108 CET49794443192.168.2.523.1.237.91
                                                            Nov 19, 2024 20:59:09.631186962 CET49794443192.168.2.523.1.237.91
                                                            Nov 19, 2024 20:59:09.631264925 CET4434979423.1.237.91192.168.2.5
                                                            Nov 19, 2024 20:59:09.631959915 CET49794443192.168.2.523.1.237.91
                                                            Nov 19, 2024 20:59:09.632014990 CET4434979423.1.237.91192.168.2.5
                                                            Nov 19, 2024 20:59:09.635638952 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.635691881 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.635791063 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.635791063 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.635804892 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.635896921 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.636758089 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.636826992 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.636890888 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.636899948 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.636931896 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.636986017 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.721993923 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.722055912 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.722122908 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.722145081 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.722162008 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.722232103 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.722824097 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.722871065 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.722903967 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.722923994 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.722980976 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.722981930 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.723691940 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.723732948 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.723777056 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.723786116 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.723807096 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.723867893 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.724661112 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.724718094 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.724767923 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.724777937 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.724805117 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.724839926 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.809037924 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.809099913 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.809158087 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.809174061 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.809391975 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.809617043 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.809664965 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.809705973 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.809715033 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.809746981 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.809773922 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.810775995 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.810826063 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.810914993 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.810914993 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.810928106 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.810971975 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.811635017 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.811683893 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.811728001 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.811737061 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.811768055 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.811798096 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.812561989 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.812606096 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.812639952 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.812648058 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.812700987 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.812753916 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.813565969 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.813608885 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.813656092 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.813673973 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.813713074 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.813713074 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.813827038 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.813915968 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.813924074 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.813970089 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.813975096 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.814037085 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.815490007 CET49804443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.815512896 CET4434980413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.889643908 CET49811443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.889688969 CET4434981113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.889978886 CET49811443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.890166044 CET49812443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.890250921 CET4434981213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.890335083 CET49812443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.890984058 CET49811443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.891001940 CET4434981113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.892187119 CET49812443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.892293930 CET4434981213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.892946959 CET49813443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.892981052 CET4434981313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.893326044 CET49813443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.893491983 CET49813443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.893501997 CET4434981313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.893558979 CET49814443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.893656015 CET4434981413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.894083977 CET49815443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.894098043 CET4434981513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.894121885 CET49814443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.894184113 CET49815443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.894218922 CET49814443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.894239902 CET4434981413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.894360065 CET49815443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:09.894376040 CET4434981513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:09.905045033 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:09.905096054 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:09.905170918 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:09.905172110 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:09.905241966 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:09.905270100 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:09.905297041 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:09.905323982 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:09.909425020 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:09.909434080 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:09.909544945 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:09.925865889 CET4434979423.1.237.91192.168.2.5
                                                            Nov 19, 2024 20:59:09.926069021 CET49794443192.168.2.523.1.237.91
                                                            Nov 19, 2024 20:59:09.926455021 CET4434979423.1.237.91192.168.2.5
                                                            Nov 19, 2024 20:59:09.926579952 CET4434979423.1.237.91192.168.2.5
                                                            Nov 19, 2024 20:59:09.926651955 CET49794443192.168.2.523.1.237.91
                                                            Nov 19, 2024 20:59:09.926651955 CET49794443192.168.2.523.1.237.91
                                                            Nov 19, 2024 20:59:09.999465942 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:09.999480963 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:09.999592066 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.000874043 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.000945091 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.001010895 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.001019955 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.001074076 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.001086950 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.001123905 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.001158953 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.049875975 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.094850063 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.094861031 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.094934940 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.094944954 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.095009089 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.095052004 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.096766949 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.096818924 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.096838951 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.096858978 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.096892118 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.096921921 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.097450972 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.097522974 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.098782063 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.098855019 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.098906040 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.098920107 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.099046946 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.103339911 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.103363991 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.103451967 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.103470087 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.103595018 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.105632067 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.105694056 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.105712891 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.105727911 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.105791092 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.106633902 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.106720924 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.139489889 CET44349805142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:10.139810085 CET49805443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:10.139841080 CET44349805142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:10.141324043 CET44349805142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:10.143243074 CET49805443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:10.143462896 CET44349805142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:10.143678904 CET49805443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:10.143712044 CET44349805142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:10.155863047 CET44349806142.250.185.70192.168.2.5
                                                            Nov 19, 2024 20:59:10.156445980 CET49806443192.168.2.5142.250.185.70
                                                            Nov 19, 2024 20:59:10.156477928 CET44349806142.250.185.70192.168.2.5
                                                            Nov 19, 2024 20:59:10.158066988 CET44349806142.250.185.70192.168.2.5
                                                            Nov 19, 2024 20:59:10.158278942 CET49806443192.168.2.5142.250.185.70
                                                            Nov 19, 2024 20:59:10.160322905 CET49806443192.168.2.5142.250.185.70
                                                            Nov 19, 2024 20:59:10.160434961 CET44349806142.250.185.70192.168.2.5
                                                            Nov 19, 2024 20:59:10.160636902 CET49806443192.168.2.5142.250.185.70
                                                            Nov 19, 2024 20:59:10.160655022 CET44349806142.250.185.70192.168.2.5
                                                            Nov 19, 2024 20:59:10.186564922 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.186589003 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.186788082 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.186851978 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.187139034 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.187237978 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.187258959 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.187306881 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.187371016 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.187437057 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.187438011 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.188309908 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.188369989 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.188409090 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.188425064 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.188458920 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.188478947 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.189599037 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.189619064 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.189682007 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.189712048 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.189743042 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.189953089 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.191246986 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.191266060 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.191365957 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.191382885 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.191437960 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.191795111 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.191813946 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.191879988 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.191891909 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.192007065 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.192733049 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.192753077 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.192799091 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.192811966 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.192847013 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.192867041 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.194667101 CET44349807172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:10.194961071 CET49807443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:10.194991112 CET44349807172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:10.195584059 CET44349807172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:10.196099997 CET49807443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:10.196188927 CET44349807172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:10.196239948 CET49807443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:10.196270943 CET49807443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:10.204437971 CET49806443192.168.2.5142.250.185.70
                                                            Nov 19, 2024 20:59:10.239336967 CET44349807172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:10.276842117 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.276868105 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.277038097 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.277038097 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.277102947 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.277163982 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.277543068 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.277560949 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.277745008 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.277745962 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.277808905 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.277878046 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.278310061 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.278328896 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.278425932 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.278425932 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.278490067 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.278561115 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.278892040 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.278909922 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.278954029 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.278969049 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.279000998 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.279033899 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.279808044 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.279827118 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.279872894 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.279886007 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.279916048 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.279937029 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.280767918 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.280786991 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.280832052 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.280844927 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.280870914 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.280888081 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.284442902 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.284468889 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.284523010 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.284534931 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.284569979 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.284590006 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.285013914 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.285033941 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.285218000 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.285279989 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.285362959 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.340255976 CET44349805142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:10.340451956 CET44349805142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:10.340666056 CET49805443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:10.354504108 CET49805443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:10.354536057 CET44349805142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:10.369079113 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.369102001 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.369290113 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.369291067 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.369354010 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.369410038 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.369487047 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.369505882 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.369657993 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.369657993 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.369721889 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.369787931 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.369963884 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.369988918 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.370038033 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.370052099 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.370086908 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.370109081 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.370383978 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.370402098 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.370439053 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.370452881 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.370481968 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.370501041 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.371154070 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.371172905 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.371238947 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.371252060 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.371275902 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.371301889 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.371304989 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.371351004 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.371372938 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.371372938 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.371546984 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.373363018 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.373382092 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.373459101 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.373502016 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.373584032 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.374070883 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.374092102 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.374150991 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.374165058 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.374190092 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.374211073 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.440227985 CET44349806142.250.185.70192.168.2.5
                                                            Nov 19, 2024 20:59:10.440309048 CET44349806142.250.185.70192.168.2.5
                                                            Nov 19, 2024 20:59:10.440367937 CET49806443192.168.2.5142.250.185.70
                                                            Nov 19, 2024 20:59:10.443372965 CET49806443192.168.2.5142.250.185.70
                                                            Nov 19, 2024 20:59:10.443394899 CET44349806142.250.185.70192.168.2.5
                                                            Nov 19, 2024 20:59:10.465758085 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.465781927 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.465862989 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.465893030 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.465969086 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.466739893 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.466759920 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.466826916 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.466835976 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.466897964 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.467339039 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.467359066 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.467411995 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.467422009 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.467451096 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.467464924 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.468197107 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.468216896 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.468274117 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.468281984 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.468338013 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.469101906 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.469120979 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.469177961 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.469187975 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.469263077 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.469996929 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.470016003 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.470082998 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.470091105 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.470347881 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.470757961 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.470776081 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.470839024 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.470846891 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.470941067 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.471656084 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.471676111 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.471738100 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.471745968 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.471801996 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.502537966 CET44349807172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:10.502604961 CET49807443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:10.502613068 CET44349807172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:10.502667904 CET49807443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:10.503526926 CET49807443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:10.503551006 CET44349807172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:10.503566980 CET49807443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:10.503596067 CET49807443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:10.535128117 CET49817443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:10.535157919 CET44349817172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:10.535223007 CET49817443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:10.535644054 CET49817443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:10.535661936 CET44349817172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:10.555885077 CET4434981413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.555885077 CET4434981513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.556519032 CET4434981213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.556746960 CET49815443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.556768894 CET4434981513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.557337999 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.557373047 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.557430029 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.557495117 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.557533026 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.557745934 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.557775974 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.557817936 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.557841063 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.557864904 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.557950020 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.558434963 CET4434981113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.558626890 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.558648109 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.558706999 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.558726072 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.558757067 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.558871984 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.559058905 CET49815443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.559065104 CET4434981513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.559406996 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.559429884 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.559487104 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.559500933 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.559528112 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.559547901 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.559735060 CET49811443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.559765100 CET4434981113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.560420036 CET49811443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.560425997 CET4434981113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.560486078 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.560509920 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.560559034 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.560571909 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.560599089 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.560647964 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.560811996 CET49814443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.560842991 CET4434981413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.561012983 CET49812443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.561038017 CET4434981213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.561202049 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.561227083 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.561261892 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.561280012 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.561311007 CET49814443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.561311007 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.561323881 CET4434981413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.561362028 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.561681032 CET49812443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.561688900 CET4434981213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.562383890 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.562403917 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.562462091 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.562475920 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.562510014 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.562972069 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.563164949 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.563184977 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.563222885 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.563236952 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.563263893 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.563419104 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.568730116 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.576744080 CET4434981313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.577264071 CET49813443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.577279091 CET4434981313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.580120087 CET49813443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.580130100 CET4434981313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.647886038 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.647910118 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.647959948 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.647981882 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.648020983 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.648020983 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.648411036 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.648430109 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.648474932 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.648493052 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.648524046 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.648703098 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.649506092 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.649534941 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.649575949 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.649590969 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.649619102 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.649677038 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.650358915 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.650377035 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.650439978 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.650454044 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.650475979 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.650499105 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.650542021 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.650561094 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.650589943 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.650701046 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.651554108 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.651568890 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.651658058 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.651671886 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.651985884 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.652529001 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.652545929 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.652610064 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.652623892 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.652823925 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.653309107 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.653330088 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.653367043 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.653378963 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.653408051 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.653435946 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.659204006 CET4434981213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.659385920 CET4434981213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.659465075 CET49812443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.659588099 CET49812443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.659588099 CET49812443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.659625053 CET4434981213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.659634113 CET4434981513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.659648895 CET4434981213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.659702063 CET4434981513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.659779072 CET49815443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.660005093 CET49815443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.660023928 CET4434981513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.660036087 CET49815443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.660041094 CET4434981513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.662573099 CET49818443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.662589073 CET49819443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.662633896 CET4434981913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.662664890 CET4434981813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.662702084 CET49819443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.662739992 CET49818443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.662911892 CET49819443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.662918091 CET49818443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.662931919 CET4434981913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.662957907 CET4434981813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.664330959 CET4434981413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.664361000 CET4434981413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.664433002 CET49814443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.664453030 CET4434981413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.664593935 CET49814443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.664593935 CET49814443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.664609909 CET4434981413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.664633036 CET4434981413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.666644096 CET49820443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.666728020 CET4434982013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.666867018 CET49820443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.666994095 CET49820443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.667017937 CET4434982013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.671277046 CET4434981113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.671300888 CET4434981113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.671351910 CET49811443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.671371937 CET4434981113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.671468973 CET49811443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.671516895 CET49811443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.671521902 CET4434981113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.671540976 CET49811443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.671678066 CET4434981113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.671708107 CET4434981113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.671755075 CET49811443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.676748991 CET49821443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.676778078 CET4434982113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.676846981 CET49821443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.676959038 CET49821443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.676974058 CET4434982113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.684844017 CET4434981313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.684864044 CET4434981313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.684921980 CET49813443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.684937000 CET4434981313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.684976101 CET49813443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.685168028 CET49813443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.685172081 CET4434981313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.685236931 CET49813443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.685293913 CET4434981313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.685323000 CET4434981313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.685369968 CET49813443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.691994905 CET49822443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.692019939 CET4434982213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.692102909 CET49822443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.692287922 CET49822443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:10.692311049 CET4434982213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:10.738790035 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.738810062 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.738903046 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.738965988 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.739028931 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.739285946 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.739300013 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.739360094 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.739383936 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.739461899 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.739480972 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.739967108 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.739981890 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.740039110 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.740060091 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.740113974 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.740833044 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.740847111 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.740916014 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.740930080 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.740978003 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.741595984 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.741610050 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.741663933 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.741682053 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.741714001 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.741801977 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.742594957 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.742608070 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.742686033 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.742698908 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.742750883 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.743092060 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.743104935 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.743150949 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.743165016 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.743217945 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.744082928 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.744096041 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.744154930 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.744168997 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.744215965 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.834608078 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.834623098 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.834714890 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.834777117 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.835046053 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.835323095 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.835335970 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.835388899 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.835403919 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.835675955 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.836172104 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.836184978 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.836244106 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.836258888 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.836431026 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.837986946 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.838000059 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.838057995 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.838073015 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.838102102 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.838136911 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.838150978 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.838155985 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.838167906 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.838202953 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.838233948 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.838332891 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.838346958 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.838409901 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.838423967 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.838474035 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.838490963 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.838526964 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.838550091 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.838573933 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.838593960 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.841280937 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.841295004 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.841356039 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.841371059 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.841465950 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.925431013 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.925462008 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.925549984 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.925616026 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.925664902 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.925728083 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.926568985 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.926584959 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.926671982 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.926691055 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.926745892 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.927257061 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.927273035 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.927386045 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.927400112 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.927453041 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.927532911 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.927588940 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.927598953 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.927656889 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.927658081 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.927793980 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.928688049 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.928718090 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.928757906 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.928771973 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.928802013 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.928833008 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.930913925 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.930928946 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.930994987 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.931003094 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.931050062 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.931147099 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.931180000 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.931209087 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.931216002 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.931246996 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.931256056 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.933912039 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.933927059 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.933984041 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.933991909 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:10.934024096 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:10.934045076 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.020616055 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.020638943 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.020704985 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.020737886 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.020804882 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.021744967 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.021759033 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.021812916 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.021827936 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.021858931 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.021878004 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.023747921 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.023762941 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.023822069 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.023838043 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.024456024 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.024547100 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.024561882 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.024615049 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.024630070 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.025337934 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.025357962 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.025413036 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.025433064 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.025460005 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.026595116 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.026853085 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.026868105 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.026923895 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.026946068 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.027004957 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.027566910 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.027579069 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.027734041 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.027734995 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.027812004 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.027879953 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.111583948 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.111604929 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.111685038 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.111747980 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.111826897 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.112266064 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.112278938 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.112323046 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.112338066 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.112379074 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.112401962 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.113651037 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.113666058 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.113746881 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.113761902 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.113816023 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.114353895 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.114372015 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.114434958 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.114449024 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.114506006 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.116166115 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.116180897 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.116245031 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.116259098 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.116317987 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.117014885 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.117032051 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.117086887 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.117106915 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.117136002 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.117156029 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.117975950 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.117990017 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.118052006 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.118066072 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.118129015 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.120035887 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.120052099 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.120110035 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.120124102 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.120415926 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.191015959 CET44349817172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:11.191394091 CET49817443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:11.191416979 CET44349817172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:11.192517042 CET44349817172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:11.192903996 CET49817443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:11.193007946 CET44349817172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:11.193022013 CET49817443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:11.193022013 CET49817443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:11.193058014 CET44349817172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:11.205365896 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.205383062 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.205463886 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.205503941 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.205569983 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.206320047 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.206335068 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.206408024 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.206423044 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.206752062 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.207387924 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.207401991 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.207463026 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.207477093 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.207532883 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.207724094 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.207739115 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.207782984 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.207803011 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.207830906 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.207851887 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.209485054 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.209498882 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.209578037 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.209589005 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.209616899 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.209635973 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.209750891 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.209767103 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.209810972 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.209824085 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.209852934 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.209875107 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.211396933 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.211411953 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.211462021 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.211473942 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.211499929 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.211518049 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.211536884 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.211580992 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.211599112 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.211623907 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.211855888 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.238686085 CET49817443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:11.274014950 CET4434982013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.274580956 CET49820443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.274620056 CET4434982013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.275089025 CET49820443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.275094986 CET4434982013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.296360016 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.296375036 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.296591043 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.296591043 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.296655893 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.296912909 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.297374010 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.297389030 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.297558069 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.297620058 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.297692060 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.298557997 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.298571110 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.298629999 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.298646927 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.298707008 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.299403906 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.299417019 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.299465895 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.299480915 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.299537897 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.300349951 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.300363064 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.300421953 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.300436020 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.300556898 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.302215099 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.302228928 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.302315950 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.302326918 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.302494049 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.303220987 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.303234100 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.303307056 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.303319931 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.303375006 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.304092884 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.304105997 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.304168940 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.304182053 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.304372072 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.345504045 CET4434981913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.346131086 CET49819443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.346165895 CET4434981913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.346647024 CET49819443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.346653938 CET4434981913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.348360062 CET4434982113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.348886967 CET49821443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.348937035 CET4434982113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.349394083 CET49821443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.349406958 CET4434982113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.351727962 CET4434981813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.357778072 CET49818443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.357850075 CET4434981813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.358567953 CET49818443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.358581066 CET4434981813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.359416008 CET49823443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:11.359486103 CET44349823142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:11.359669924 CET49823443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:11.360908031 CET49823443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:11.360937119 CET44349823142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:11.378262043 CET4434982213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.378698111 CET49822443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.378772020 CET4434982213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.379098892 CET49822443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.379115105 CET4434982213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.379364014 CET4434982013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.379436016 CET4434982013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.379633904 CET49820443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.379692078 CET49820443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.379724979 CET4434982013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.379753113 CET49820443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.379767895 CET4434982013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.382477045 CET49824443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.382514000 CET4434982413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.382630110 CET49824443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.382791996 CET49824443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.382807016 CET4434982413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.390634060 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.390659094 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.390733004 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.390799999 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.390836000 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.390938044 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.392131090 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.392146111 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.392209053 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.392225981 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.392446041 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.393742085 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.393755913 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.393819094 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.393832922 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.394097090 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.395402908 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.395416975 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.395474911 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.395488977 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.395968914 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.397176027 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.397192001 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.397253036 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.397280931 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.397598028 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.398789883 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.398811102 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.398869038 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.398885012 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.399234056 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.400707006 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.400721073 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.400780916 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.400794983 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.400859118 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.401989937 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.402004957 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.402064085 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.402076960 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.402213097 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.459228039 CET4434981913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.459286928 CET4434981913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.459343910 CET49819443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.459630966 CET49819443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.459650993 CET4434981913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.459667921 CET49819443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.459676027 CET4434981913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.462531090 CET49825443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.462568998 CET4434982513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.462681055 CET49825443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.462817907 CET49825443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.462840080 CET4434982513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.475992918 CET4434981813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.476063967 CET4434981813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.476268053 CET49818443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.476344109 CET49818443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.476344109 CET49818443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.476386070 CET4434981813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.476414919 CET4434981813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.477890015 CET4434982113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.477947950 CET4434982113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.478204966 CET49821443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.478326082 CET49821443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.478348970 CET4434982113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.478363037 CET49821443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.478370905 CET4434982113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.479294062 CET49826443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.479332924 CET4434982613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.479443073 CET49826443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.479557037 CET49826443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.479571104 CET4434982613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.480370045 CET49827443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.480402946 CET4434982713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.480664015 CET49827443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.480801105 CET49827443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.480819941 CET4434982713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.489178896 CET44349817172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:11.489267111 CET44349817172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:11.489572048 CET49817443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:11.489593983 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.489613056 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.489659071 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.489672899 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.489698887 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.489717007 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.490180016 CET49817443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:11.490195990 CET44349817172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:11.490881920 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.490901947 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.490976095 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.490983963 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.491215944 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.492212057 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.492228985 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.492304087 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.492311954 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.492326021 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.492346048 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.492377996 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.492386103 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.492399931 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.492432117 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.493282080 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.493295908 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.493374109 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.493381977 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.493429899 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.493448019 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.493496895 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.493504047 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.493532896 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.493556976 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.494271994 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.494287014 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.494358063 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.494364023 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.494553089 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.495019913 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.495034933 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.495095968 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.495102882 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.495206118 CET49828443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:11.495219946 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.495256901 CET44349828142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:11.495970964 CET49828443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:11.496190071 CET49828443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:11.496221066 CET44349828142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:11.497200012 CET4434982213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.497272015 CET4434982213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.497399092 CET49822443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.497483969 CET49822443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.497483969 CET49822443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.497538090 CET4434982213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.497569084 CET4434982213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.499501944 CET49829443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.499521017 CET4434982913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.499825954 CET49829443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.499952078 CET49829443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:11.499967098 CET4434982913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:11.581206083 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.581238031 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.581672907 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.581756115 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.582568884 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.582781076 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.582798004 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.582879066 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.582895041 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.583138943 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.583812952 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.583830118 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.583895922 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.583909988 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.584163904 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.584758997 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.584779024 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.584846020 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.584861040 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.584981918 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.586298943 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.586314917 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.586388111 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.586402893 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.586433887 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.586654902 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.587177992 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.587193966 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.587255955 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.587270021 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.587348938 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.588314056 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.588331938 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.588386059 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.588399887 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.588442087 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.588442087 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.589900017 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.589916945 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.590002060 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.590014935 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.590306044 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.673504114 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.673526049 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.673748970 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.673749924 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.673821926 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.674532890 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.676029921 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.676043987 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.676132917 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.676196098 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.676281929 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.677269936 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.677284956 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.677352905 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.677376032 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.677402973 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.677424908 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.678524017 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.678539991 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.678630114 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.678644896 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.679332018 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.679702997 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.679721117 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.679775953 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.679790974 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.679935932 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.680672884 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.680687904 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.680749893 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.680763960 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.680793047 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.681391001 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.682063103 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.682080030 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.682154894 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.682168961 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.682337999 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.683198929 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.683213949 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.683288097 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.683300972 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.683511019 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.768614054 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.768635988 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.768743992 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.768814087 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.770653963 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.770673990 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.770752907 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.770776987 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.771053076 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.772377014 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.772404909 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.772481918 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.772501945 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.773541927 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.773560047 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.773612022 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.773633003 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.773659945 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.774912119 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.774925947 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.774986029 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.774995089 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.775382042 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.775670052 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.775684118 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.775741100 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.775753021 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.777014017 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.777030945 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.777072906 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.777093887 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.777121067 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.778608084 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.779109001 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.779124975 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.779176950 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.779192924 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.782361984 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.789473057 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.868278980 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.868329048 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.868395090 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.868413925 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.868485928 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.868563890 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.868563890 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.868594885 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.873966932 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.874025106 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.874058962 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.874126911 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.874166012 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.876878977 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.876913071 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.876948118 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.876972914 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.877003908 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.880588055 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.880620003 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.880656958 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.880683899 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.880712986 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.886141062 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.886203051 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.886225939 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.886240959 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.886269093 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.888475895 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.888533115 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.888550043 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.888569117 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.888593912 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.888695002 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.888737917 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.888752937 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.888762951 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.888789892 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.937541008 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.959991932 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.960010052 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.960220098 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.960247993 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.960922956 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.960946083 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.961081982 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.961081982 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.961103916 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.963068962 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.963083029 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.963109970 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.963134050 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.963148117 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.964468956 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.964484930 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.964530945 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.964575052 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.964608908 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.965611935 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.965625048 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.965683937 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.965720892 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.967375994 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.967498064 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.967511892 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.967562914 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.967587948 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.969499111 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.969516993 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.969561100 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.969575882 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.969598055 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.969626904 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.970093966 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.970107079 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.970211983 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:11.970273018 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:11.970460892 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:12.029213905 CET44349823142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:12.030951977 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:12.031373024 CET49823443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:12.031402111 CET44349823142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:12.031963110 CET44349823142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:12.051491022 CET49823443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:12.051634073 CET44349823142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:12.052041054 CET49823443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:12.054258108 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:12.054276943 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:12.054395914 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:12.054426908 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:12.054505110 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:12.055440903 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:12.055457115 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:12.055535078 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:12.055542946 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:12.056585073 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:12.056607962 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:12.056663036 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:12.056672096 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:12.056723118 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:12.056739092 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:12.057630062 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:12.057643890 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:12.057718039 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:12.057725906 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:12.058531046 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:12.059468985 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:12.059484959 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:12.059565067 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:12.059572935 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:12.061350107 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:12.061368942 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:12.061450958 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:12.061460972 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:12.061947107 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:12.061960936 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:12.062021017 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:12.062031031 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:12.062062025 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:12.062089920 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:12.064615965 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:12.064692020 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:12.064692020 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:12.066126108 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:12.069909096 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:12.071521997 CET49801443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:12.071542978 CET443498015.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:12.095345020 CET44349823142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:12.106172085 CET49823443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:12.126523972 CET4434982413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.128860950 CET49824443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.128947973 CET4434982413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.129373074 CET49824443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.129386902 CET4434982413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.148169994 CET4434982513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.148598909 CET49825443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.148637056 CET4434982513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.149123907 CET49825443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.149131060 CET4434982513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.160162926 CET44349828142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:12.160429001 CET49828443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:12.160501003 CET44349828142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:12.161000967 CET44349828142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:12.161326885 CET49828443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:12.161447048 CET44349828142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:12.161484003 CET49828443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:12.161545038 CET44349828142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:12.167152882 CET4434982713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.167503119 CET49827443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.167525053 CET4434982713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.167931080 CET49827443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.167937040 CET4434982713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.218131065 CET49828443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:12.224054098 CET4434982913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.224446058 CET49829443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.224467039 CET4434982913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.225136042 CET49829443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.225142002 CET4434982913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.225469112 CET4434982613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.226897955 CET49826443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.226980925 CET4434982613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.227313995 CET49826443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.227328062 CET4434982613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.244106054 CET4434982413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.244160891 CET4434982413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.245296955 CET49824443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.245353937 CET49824443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.245353937 CET49824443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.245387077 CET4434982413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.245414972 CET4434982413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.247884989 CET49830443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.247930050 CET4434983013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.248121977 CET49830443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.248245001 CET49830443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.248256922 CET4434983013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.264200926 CET4434982513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.264270067 CET4434982513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.264897108 CET49825443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.264941931 CET49825443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.264941931 CET49825443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.264966011 CET4434982513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.264976978 CET4434982513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.266956091 CET49831443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.266988039 CET4434983113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.267072916 CET49831443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.267210960 CET49831443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.267230034 CET4434983113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.276659012 CET4434982713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.276814938 CET4434982713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.277230024 CET49827443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.277252913 CET49827443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.277260065 CET4434982713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.277271986 CET49827443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.277278900 CET4434982713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.279294014 CET49832443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.279342890 CET4434983213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.279541016 CET49832443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.279644012 CET49832443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.279658079 CET4434983213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.341420889 CET44349823142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:12.342760086 CET44349823142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:12.342833042 CET49823443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:12.343089104 CET4434982913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.343172073 CET4434982913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.343219042 CET49829443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.343352079 CET49823443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:12.343394041 CET44349823142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:12.345371962 CET4434982613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.345442057 CET4434982613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.345551968 CET49826443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.346235991 CET49829443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.346250057 CET4434982913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.346260071 CET49829443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.346266031 CET4434982913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.347616911 CET49826443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.347662926 CET4434982613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.347697973 CET49826443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.347712994 CET4434982613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.354101896 CET49834443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.354108095 CET49833443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.354136944 CET4434983313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.354188919 CET4434983413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.354191065 CET49833443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.354250908 CET49834443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.354360104 CET49833443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.354368925 CET4434983313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.354499102 CET49834443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.354537010 CET4434983413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.449546099 CET44349828142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:12.449642897 CET44349828142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:12.449815035 CET49828443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:12.450068951 CET49828443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:12.450088978 CET44349828142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:12.920953035 CET4434983013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.922161102 CET49830443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.922209978 CET4434983013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.922674894 CET49830443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.922688007 CET4434983013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.940087080 CET4434983113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.940615892 CET49831443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.940634966 CET4434983113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.941067934 CET49831443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.941076040 CET4434983113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.941633940 CET4434983213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.942009926 CET49832443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.942051888 CET4434983213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:12.942426920 CET49832443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:12.942435026 CET4434983213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.001559019 CET4434983413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.001895905 CET49834443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.001926899 CET4434983413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.002319098 CET49834443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.002329111 CET4434983413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.004873991 CET4434983313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.005255938 CET49833443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.005287886 CET4434983313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.005666971 CET49833443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.005675077 CET4434983313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.027659893 CET4434983013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.027806044 CET4434983013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.027864933 CET49830443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.027992010 CET49830443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.028040886 CET4434983013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.028069019 CET49830443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.028084040 CET4434983013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.031342983 CET49835443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.031373978 CET4434983513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.031449080 CET49835443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.031641960 CET49835443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.031658888 CET4434983513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.041951895 CET4434983213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.042100906 CET4434983213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.042171955 CET49832443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.042231083 CET49832443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.042263985 CET4434983213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.042289972 CET49832443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.042304993 CET4434983213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.043823004 CET4434983113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.043880939 CET4434983113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.043930054 CET49831443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.043984890 CET49831443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.044004917 CET4434983113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.044018030 CET49831443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.044025898 CET4434983113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.044765949 CET49836443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.044853926 CET4434983613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.044946909 CET49836443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.045066118 CET49836443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.045101881 CET4434983613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.047333002 CET49837443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.047410011 CET4434983713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.047482014 CET49837443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.047677040 CET49837443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.047709942 CET4434983713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.104706049 CET4434983313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.104860067 CET4434983313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.104921103 CET49833443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.105035067 CET49833443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.105051994 CET4434983313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.105065107 CET49833443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.105071068 CET4434983313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.105386019 CET4434983413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.105462074 CET4434983413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.105515003 CET49834443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.105591059 CET49834443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.105591059 CET49834443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.105613947 CET4434983413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.105635881 CET4434983413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.107840061 CET49838443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.107908010 CET4434983813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.108072042 CET49839443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.108077049 CET49838443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.108094931 CET4434983913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.108134031 CET49838443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.108149052 CET49839443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.108149052 CET4434983813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.108225107 CET49839443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.108234882 CET4434983913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.470098972 CET49840443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:13.470186949 CET44349840142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:13.470319033 CET49840443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:13.472438097 CET49840443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:13.472474098 CET44349840142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:13.679210901 CET4434983513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.679863930 CET49835443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.679893970 CET4434983513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.683233023 CET49835443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.683242083 CET4434983513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.701029062 CET4434983713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.701992035 CET49837443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.702027082 CET4434983713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.702419996 CET49837443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.702430010 CET4434983713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.726773977 CET4434983613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.727442980 CET49836443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.727510929 CET4434983613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.728229046 CET49836443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.728251934 CET4434983613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.760087013 CET4434983913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.760993004 CET49839443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.760993004 CET49839443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.761033058 CET4434983913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.761049986 CET4434983913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.789175987 CET4434983813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.793364048 CET49838443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.793399096 CET4434983813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.796437979 CET49838443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.796446085 CET4434983813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.808888912 CET4434983713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.809052944 CET4434983713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.809242010 CET49837443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.809242964 CET49837443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.809284925 CET49837443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.809303999 CET4434983713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.812098980 CET49841443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.812170029 CET4434984113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.812551975 CET49841443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.812705994 CET49841443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.812732935 CET4434984113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.831865072 CET4434983613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.831924915 CET4434983613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.832137108 CET49836443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.832137108 CET49836443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.832277060 CET49836443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.832309961 CET4434983613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.834532976 CET49842443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.834569931 CET4434984213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.834753990 CET49842443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.834753990 CET49842443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.834790945 CET4434984213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.869668007 CET4434983913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.869756937 CET4434983913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.869951010 CET49839443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.869991064 CET49839443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.869991064 CET49839443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.870011091 CET4434983913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.870029926 CET4434983913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.872164011 CET49843443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.872210026 CET4434984313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.872409105 CET49843443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.872500896 CET49843443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.872518063 CET4434984313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.910032988 CET4434983813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.913739920 CET4434983813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.913868904 CET49838443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.913868904 CET49838443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.913969040 CET49838443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.914006948 CET4434983813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.915941954 CET49844443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.916014910 CET4434984413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:13.916194916 CET49844443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.916294098 CET49844443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:13.916313887 CET4434984413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.149842978 CET4434983513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.150011063 CET4434983513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.150151014 CET49835443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.150204897 CET49835443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.150206089 CET49835443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.150228024 CET4434983513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.150240898 CET4434983513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.152853966 CET44349840142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:14.153393030 CET49845443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.153477907 CET4434984513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.153682947 CET49840443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:14.153723955 CET49845443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.153726101 CET44349840142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:14.153934002 CET49845443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.153959990 CET4434984513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.154282093 CET44349840142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:14.154927015 CET49840443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:14.154927015 CET49840443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:14.154927015 CET49840443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:14.154994011 CET44349840142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:14.155066013 CET44349840142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:14.206676960 CET49840443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:14.346904039 CET44349840142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:14.347007036 CET44349840142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:14.347084045 CET49840443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:14.350512981 CET49840443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:14.350555897 CET44349840142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:14.490560055 CET4434984213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.495513916 CET49842443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.495556116 CET4434984213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.499252081 CET49842443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.499268055 CET4434984213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.509597063 CET4434984113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.511883974 CET49841443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.511965036 CET4434984113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.515060902 CET49841443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.515075922 CET4434984113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.520214081 CET4434984313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.521776915 CET49843443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.521805048 CET4434984313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.522169113 CET49843443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.522178888 CET4434984313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.598195076 CET4434984213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.598264933 CET4434984213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.598320961 CET49842443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.601073980 CET49842443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.601099014 CET4434984213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.601116896 CET49842443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.601124048 CET4434984213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.611052990 CET49846443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.611143112 CET4434984613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.611219883 CET49846443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.611356974 CET49846443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.611376047 CET4434984613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.620996952 CET4434984113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.621177912 CET4434984113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.621359110 CET49841443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.621359110 CET49841443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.621359110 CET49841443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.621469021 CET4434984313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.621532917 CET4434984313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.621587038 CET49843443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.621649027 CET49843443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.621649027 CET49843443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.621690035 CET4434984313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.621720076 CET4434984313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.623852968 CET49847443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.623938084 CET4434984713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.623985052 CET49848443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.624022007 CET4434984813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.624027967 CET49847443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.624064922 CET49848443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.624144077 CET49847443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.624175072 CET4434984713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.624211073 CET49848443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.624221087 CET4434984813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.789475918 CET4434984413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.790110111 CET49844443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.790144920 CET4434984413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.790628910 CET49844443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.790635109 CET4434984413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.840403080 CET4434984513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.840981007 CET49845443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.841043949 CET4434984513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.841461897 CET49845443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.841475964 CET4434984513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.890996933 CET4434984413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.891166925 CET4434984413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.891237020 CET49844443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.891341925 CET49844443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.891390085 CET4434984413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.891434908 CET49844443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.891450882 CET4434984413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.894917011 CET49849443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.894958973 CET4434984913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.895028114 CET49849443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.895210981 CET49849443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.895225048 CET4434984913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.922080040 CET49841443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.922122955 CET4434984113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.950742960 CET4434984513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.950905085 CET4434984513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.950973988 CET49845443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.951035023 CET49845443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.951035023 CET49845443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.951071024 CET4434984513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.951097012 CET4434984513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.953161955 CET49850443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.953191042 CET4434985013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:14.953250885 CET49850443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.953414917 CET49850443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:14.953428984 CET4434985013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.197607994 CET4434984813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.198148966 CET49848443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.198173046 CET4434984813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.198663950 CET49848443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.198673964 CET4434984813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.259836912 CET4434984613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.260272980 CET49846443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.260335922 CET4434984613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.260747910 CET49846443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.260766983 CET4434984613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.279383898 CET4434984713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.279716969 CET49847443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.279778957 CET4434984713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.280102968 CET49847443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.280116081 CET4434984713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.297877073 CET4434984813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.297959089 CET4434984813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.298007011 CET49848443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.298175097 CET49848443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.298192024 CET4434984813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.298201084 CET49848443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.298206091 CET4434984813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.301558018 CET49851443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.301605940 CET4434985113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.301676035 CET49851443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.301821947 CET49851443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.301831961 CET4434985113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.362412930 CET4434984613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.362494946 CET4434984613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.362567902 CET49846443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.362673044 CET49846443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.362709045 CET4434984613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.362736940 CET49846443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.362775087 CET4434984613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.365288973 CET49852443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.365334988 CET4434985213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.365386009 CET49852443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.365529060 CET49852443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.365552902 CET4434985213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.384643078 CET4434984713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.384721041 CET4434984713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.384778976 CET49847443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.384871006 CET49847443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.384915113 CET4434984713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.384946108 CET49847443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.384960890 CET4434984713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.387156010 CET49853443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.387203932 CET4434985313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.387274027 CET49853443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.387409925 CET49853443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.387425900 CET4434985313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.544032097 CET4434984913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.544646025 CET49849443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.544673920 CET4434984913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.545121908 CET49849443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.545128107 CET4434984913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.626821041 CET4434985013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.627259016 CET49850443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.627294064 CET4434985013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.627723932 CET49850443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.627729893 CET4434985013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.654055119 CET4434984913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.654155970 CET4434984913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.654298067 CET49849443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.654335022 CET49849443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.654351950 CET4434984913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.654365063 CET49849443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.654370070 CET4434984913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.657916069 CET49854443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.657948971 CET4434985413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.658020973 CET49854443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.658216000 CET49854443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.658230066 CET4434985413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.734101057 CET4434985013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.734158993 CET4434985013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.734498024 CET49850443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.734805107 CET49850443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.734822989 CET4434985013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.734836102 CET49850443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.734841108 CET4434985013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.736970901 CET49855443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.737057924 CET4434985513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.737133026 CET49855443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.737274885 CET49855443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.737302065 CET4434985513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.942930937 CET4434985113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.943937063 CET49851443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.944000959 CET4434985113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:15.944417000 CET49851443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:15.944430113 CET4434985113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.035034895 CET4434985313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.035657883 CET49853443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.035722017 CET4434985313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.036143064 CET49853443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.036156893 CET4434985313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.044747114 CET4434985113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.044931889 CET4434985113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.045001030 CET49851443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.045064926 CET49851443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.045064926 CET49851443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.045104980 CET4434985113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.045128107 CET4434985113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.048686028 CET49856443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.048755884 CET4434985613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.048830032 CET49856443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.048985004 CET49856443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.049016953 CET4434985613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.056071997 CET4434985213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.056468964 CET49852443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.056485891 CET4434985213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.056883097 CET49852443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.056888103 CET4434985213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.138742924 CET4434985313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.138817072 CET4434985313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.138860941 CET49853443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.138981104 CET49853443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.139000893 CET4434985313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.139014006 CET49853443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.139020920 CET4434985313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.142769098 CET49857443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.142798901 CET4434985713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.142982006 CET49857443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.143284082 CET49857443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.143294096 CET4434985713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.163153887 CET4434985213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.163212061 CET4434985213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.163333893 CET49852443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.165987015 CET49852443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.166001081 CET4434985213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.166224003 CET49852443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.166229963 CET4434985213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.168898106 CET49858443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.168926954 CET4434985813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.169028044 CET49858443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.169152975 CET49858443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.169164896 CET4434985813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.303914070 CET4434985413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.304550886 CET49854443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.304570913 CET4434985413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.304899931 CET49854443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.304904938 CET4434985413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.400387049 CET4434985513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.400758982 CET49855443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.400800943 CET4434985513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.401117086 CET49855443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.401130915 CET4434985513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.412808895 CET4434985413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.412976980 CET4434985413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.413073063 CET49854443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.413073063 CET49854443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.413104057 CET49854443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.413115025 CET4434985413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.415754080 CET49859443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.415774107 CET4434985913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.415899992 CET49859443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.416023016 CET49859443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.416034937 CET4434985913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.508466959 CET4434985513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.508548975 CET4434985513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.508668900 CET49855443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.508821964 CET49855443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.508837938 CET4434985513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.508853912 CET49855443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.508861065 CET4434985513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.511955976 CET49860443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.511995077 CET4434986013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.512063980 CET49860443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.512201071 CET49860443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.512213945 CET4434986013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.735585928 CET4434985613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.736495018 CET49856443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.736561060 CET4434985613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.737046003 CET49856443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.737056971 CET4434985613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.814688921 CET4434985713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.815220118 CET49857443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.815248966 CET4434985713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.815685034 CET49857443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.815690994 CET4434985713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.829536915 CET4434985813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.830095053 CET49858443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.830147982 CET4434985813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.830542088 CET49858443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.830550909 CET4434985813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.841417074 CET4434985613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.841593981 CET4434985613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.841646910 CET49856443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.841753960 CET49856443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.841777086 CET4434985613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.845248938 CET49861443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.845298052 CET4434986113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.845493078 CET49861443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.845654964 CET49861443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.845670938 CET4434986113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.918787956 CET4434985713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.918860912 CET4434985713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.918925047 CET49857443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.919055939 CET49857443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.919055939 CET49857443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.919075966 CET4434985713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.919089079 CET4434985713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.922853947 CET49862443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.922894955 CET4434986213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.922962904 CET49862443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.923135996 CET49862443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.923151970 CET4434986213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.938683987 CET4434985813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.938755989 CET4434985813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.938807011 CET49858443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.938858986 CET49858443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.938877106 CET4434985813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.938891888 CET49858443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.938898087 CET4434985813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.941728115 CET49863443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.941754103 CET4434986313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:16.941829920 CET49863443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.941976070 CET49863443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:16.941989899 CET4434986313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.109091997 CET4434985913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.109623909 CET49859443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.109651089 CET4434985913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.110356092 CET49859443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.110364914 CET4434985913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.150017977 CET4434986013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.150544882 CET49860443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.150578976 CET4434986013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.151001930 CET49860443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.151005983 CET4434986013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.221796036 CET4434985913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.221910954 CET4434985913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.221991062 CET49859443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.222289085 CET49859443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.222312927 CET4434985913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.222326994 CET49859443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.222335100 CET4434985913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.226216078 CET49864443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.226269007 CET4434986413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.226443052 CET49864443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.226656914 CET49864443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.226669073 CET4434986413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.282875061 CET49865443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:17.282926083 CET44349865142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:17.283088923 CET49865443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:17.283715010 CET49865443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:17.283727884 CET44349865142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:17.297807932 CET49869443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:17.297848940 CET44349869142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:17.297996044 CET49869443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:17.298969030 CET49869443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:17.298985004 CET44349869142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:17.313349009 CET49870443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:17.313365936 CET443498705.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:17.314181089 CET49870443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:17.314656019 CET49870443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:17.314668894 CET443498705.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:17.322036028 CET49802443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:17.322089911 CET443498025.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:17.477621078 CET4434986013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.478133917 CET4434986013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.478204966 CET49860443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.478287935 CET49860443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.478287935 CET49860443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.478333950 CET4434986013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.478365898 CET4434986013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.481215954 CET49871443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.481266975 CET4434987113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.481338978 CET49871443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.481482983 CET49871443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.481498003 CET4434987113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.529333115 CET4434986113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.529838085 CET49861443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.529860973 CET4434986113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.530308962 CET49861443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.530313969 CET4434986113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.567084074 CET4434986213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.570635080 CET49862443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.570676088 CET4434986213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.571168900 CET49862443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.571183920 CET4434986213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.583684921 CET4434986313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.584373951 CET49863443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.584388971 CET4434986313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.584753036 CET49863443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.584755898 CET4434986313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.643565893 CET4434986113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.643640041 CET4434986113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.643800020 CET49861443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.643825054 CET49861443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.643846989 CET4434986113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.643857002 CET49861443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.643862009 CET4434986113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.647123098 CET49872443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.647171021 CET4434987213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.647233009 CET49872443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.647350073 CET49872443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.647360086 CET4434987213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.677700043 CET4434986213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.677762032 CET4434986213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.677820921 CET49862443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.677930117 CET49862443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.677944899 CET4434986213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.677954912 CET49862443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.677959919 CET4434986213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.679955006 CET49873443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.679995060 CET4434987313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.680130959 CET49873443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.680254936 CET49873443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.680268049 CET4434987313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.690197945 CET4434986313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.690268040 CET4434986313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.690352917 CET49863443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.690407991 CET49863443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.690412998 CET4434986313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.690422058 CET49863443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.690426111 CET4434986313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.692524910 CET49874443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.692564964 CET4434987413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.692630053 CET49874443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.692773104 CET49874443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.692786932 CET4434987413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.801584005 CET443498705.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:17.801821947 CET49870443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:17.801851034 CET443498705.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:17.802405119 CET443498705.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:17.802769899 CET49870443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:17.802838087 CET443498705.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:17.843828917 CET49870443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:17.888709068 CET4434986413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.890120983 CET49864443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.890136957 CET4434986413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.892016888 CET49864443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:17.892023087 CET4434986413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:17.926212072 CET44349869142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:17.926358938 CET44349865142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:17.926481009 CET49869443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:17.926511049 CET44349869142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:17.926594973 CET49865443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:17.926625013 CET44349865142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:17.926866055 CET44349869142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:17.927180052 CET49869443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:17.927231073 CET44349869142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:17.927303076 CET49869443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:17.927328110 CET44349869142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:17.927922010 CET44349865142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:17.928231955 CET49865443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:17.928380966 CET49865443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:17.928405046 CET44349865142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:17.968985081 CET49869443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:17.968986988 CET49865443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:18.005594969 CET4434986413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.005762100 CET4434986413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.005995035 CET49864443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.005995989 CET49864443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.005995989 CET49864443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.008992910 CET49875443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.009079933 CET4434987513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.009309053 CET49875443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.009493113 CET49875443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.009510994 CET4434987513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.021518946 CET443498025.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:18.021696091 CET443498025.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:18.021755934 CET49802443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:18.021823883 CET49802443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:18.021843910 CET443498025.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:18.021856070 CET49802443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:18.021977901 CET49802443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:18.122510910 CET44349865142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:18.122605085 CET49865443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:18.122785091 CET44349865142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:18.122828960 CET44349865142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:18.122895956 CET49865443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:18.123346090 CET49865443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:18.123346090 CET49865443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:18.123389959 CET44349865142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:18.123789072 CET49865443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:18.127450943 CET49876443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:18.127516985 CET44349876142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:18.127701044 CET49876443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:18.127931118 CET49876443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:18.127949953 CET44349876142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:18.130541086 CET4434987113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.147767067 CET44349869142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:18.147840023 CET49869443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:18.149382114 CET44349869142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:18.149506092 CET44349869142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:18.149553061 CET49869443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:18.153759003 CET49871443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.153809071 CET4434987113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.154409885 CET49871443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.154422998 CET4434987113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.156316996 CET49869443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:18.156348944 CET44349869142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:18.170700073 CET49878443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:18.170711040 CET44349878172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:18.170969963 CET49878443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:18.171926975 CET49879443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:18.172010899 CET44349879142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:18.172205925 CET49879443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:18.175534964 CET49878443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:18.175549984 CET44349878172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:18.177186966 CET49879443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:18.177225113 CET44349879142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:18.252899885 CET4434987113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.253072977 CET4434987113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.253221989 CET49871443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.258615971 CET49871443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.258655071 CET4434987113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.258678913 CET49871443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.258694887 CET4434987113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.262300968 CET49882443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.262353897 CET4434988213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.262434959 CET49882443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.262623072 CET49882443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.262644053 CET4434988213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.302772999 CET4434987213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.303267956 CET49872443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.303309917 CET4434987213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.303735018 CET49872443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.303742886 CET4434987213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.313380003 CET49864443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.313446045 CET4434986413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.359008074 CET4434987413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.361094952 CET49874443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.361172915 CET4434987413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.361581087 CET49874443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.361594915 CET4434987413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.372358084 CET4434987313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.372775078 CET49873443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.372813940 CET4434987313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.373213053 CET49873443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.373224020 CET4434987313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.409169912 CET4434987213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.409249067 CET4434987213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.409435034 CET49872443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.409491062 CET49872443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.409491062 CET49872443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.409524918 CET4434987213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.409548044 CET4434987213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.412552118 CET49883443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.412645102 CET4434988313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.412746906 CET49883443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.412894011 CET49883443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.412916899 CET4434988313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.459733963 CET4434987413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.459985971 CET4434987413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.460043907 CET49874443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.460084915 CET49874443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.460084915 CET49874443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.460104942 CET4434987413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.460133076 CET4434987413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.462905884 CET49884443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.462948084 CET4434988413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.463022947 CET49884443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.463140965 CET49884443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.463152885 CET4434988413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.480082989 CET4434987313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.480160952 CET4434987313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.480222940 CET49873443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.480396032 CET49873443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.480428934 CET4434987313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.480456114 CET49873443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.480470896 CET4434987313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.482719898 CET49885443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.482800007 CET4434988513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.482883930 CET49885443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.483022928 CET49885443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.483055115 CET4434988513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.659822941 CET4434987513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.660594940 CET49875443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.660670042 CET4434987513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.661209106 CET49875443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.661221981 CET4434987513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.786767960 CET44349876142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:18.787381887 CET49876443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:18.787414074 CET44349876142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:18.788687944 CET44349876142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:18.789864063 CET49876443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:18.790091991 CET44349876142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:18.790100098 CET49876443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:18.790261984 CET44349876142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:18.810779095 CET4434987513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.810863972 CET4434987513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.810928106 CET49875443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.811223030 CET49875443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.811256886 CET4434987513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.811285019 CET49875443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.811300039 CET4434987513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.816291094 CET49886443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.816334963 CET4434988613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.816387892 CET49886443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.816562891 CET49886443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.816575050 CET4434988613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.830146074 CET44349878172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:18.830650091 CET49878443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:18.830682039 CET44349878172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:18.830976963 CET44349878172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:18.831358910 CET49878443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:18.831413031 CET44349878172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:18.831700087 CET49878443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:18.835505962 CET44349879142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:18.835850000 CET49879443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:18.835865021 CET44349879142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:18.839651108 CET44349879142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:18.839719057 CET49879443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:18.840174913 CET49879443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:18.840353966 CET44349879142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:18.840554953 CET49879443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:18.840569019 CET44349879142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:18.843494892 CET49876443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:18.879336119 CET44349878172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:18.891347885 CET49879443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:18.916095972 CET4434988213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.917017937 CET49882443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.917054892 CET4434988213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.917903900 CET49882443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:18.917915106 CET4434988213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:18.993717909 CET44349876142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:18.994779110 CET44349876142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:18.994966030 CET49876443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:19.018923044 CET4434988213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.019078016 CET4434988213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.019228935 CET49882443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.026360035 CET49882443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.026360989 CET49882443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.026396990 CET4434988213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.026412010 CET4434988213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.057298899 CET4434988313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.105416059 CET49883443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.115775108 CET49887443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.115839005 CET4434988713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.115936995 CET49887443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.117443085 CET44349879142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:19.117548943 CET44349879142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:19.117618084 CET49879443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:19.119991064 CET49883443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.120044947 CET4434988313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.124057055 CET49883443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.124070883 CET4434988313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.141985893 CET44349878172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:19.142086029 CET49878443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:19.142144918 CET44349878172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:19.142194033 CET44349878172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:19.142950058 CET4434988513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.143023968 CET49878443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:19.143908024 CET49885443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.143990040 CET4434988513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.149477005 CET4434988413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.153377056 CET49885443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.153395891 CET4434988513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.162367105 CET49879443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:19.162427902 CET44349879142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:19.162621021 CET49876443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:19.162659883 CET44349876142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:19.185859919 CET49887443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.185930014 CET4434988713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.192817926 CET49884443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.201905012 CET49884443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.201922894 CET4434988413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.205562115 CET49884443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.205569983 CET4434988413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.220698118 CET49878443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:19.220715046 CET44349878172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:19.224169016 CET4434988313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.224250078 CET4434988313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.224334002 CET49883443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.226744890 CET49883443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.226744890 CET49883443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.226785898 CET4434988313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.226814032 CET4434988313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.228066921 CET49888443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:19.228106022 CET44349888172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:19.228168011 CET49888443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:19.228964090 CET49888443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:19.228980064 CET44349888172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:19.231970072 CET49889443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.232013941 CET4434988913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.232084990 CET49889443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.232266903 CET49889443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.232280016 CET4434988913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.292902946 CET4434988513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.292974949 CET4434988513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.293040037 CET49885443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.293214083 CET49885443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.293215036 CET49885443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.293258905 CET4434988513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.293284893 CET4434988513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.298729897 CET49890443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.298784971 CET4434989013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.298871994 CET49890443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.299141884 CET49890443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.299175024 CET4434989013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.308753967 CET4434988413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.308906078 CET4434988413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.309058905 CET49884443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.309217930 CET49884443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.309236050 CET4434988413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.309247971 CET49884443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.309254885 CET4434988413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.311682940 CET49891443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.311742067 CET4434989113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.311846972 CET49891443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.312088966 CET49891443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.312124014 CET4434989113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.515408039 CET4434988613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.518563986 CET49886443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.518600941 CET4434988613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.519165993 CET49886443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.519176006 CET4434988613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.645804882 CET4434988613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.645977974 CET4434988613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.646035910 CET49886443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.646197081 CET49886443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.646219015 CET4434988613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.646229982 CET49886443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.646234989 CET4434988613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.649442911 CET49893443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.649532080 CET4434989313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.649625063 CET49893443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.649828911 CET49893443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.649864912 CET4434989313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.865734100 CET44349888172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:19.865969896 CET49888443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:19.865983963 CET44349888172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:19.866446972 CET44349888172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:19.866786957 CET49888443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:19.866883993 CET44349888172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:19.866987944 CET49888443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:19.866987944 CET49888443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:19.867019892 CET44349888172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:19.914572001 CET4434988913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.915294886 CET49889443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.915365934 CET4434988913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.915791988 CET49889443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.915808916 CET4434988913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.922080994 CET49888443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:19.998764992 CET4434989013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.999444008 CET49890443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.999517918 CET4434989013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:19.999938965 CET49890443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:19.999958038 CET4434989013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.000303984 CET4434989113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.000708103 CET49891443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.000787020 CET4434989113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.001072884 CET49891443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.001087904 CET4434989113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.014838934 CET4434988913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.015013933 CET4434988913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.015094042 CET49889443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.015171051 CET49889443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.015208960 CET4434988913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.015294075 CET49889443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.015309095 CET4434988913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.018655062 CET49894443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.018733978 CET4434989413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.018812895 CET49894443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.018956900 CET49894443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.018996000 CET4434989413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.079427004 CET4434988713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.079914093 CET49887443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.079948902 CET4434988713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.080291033 CET49887443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.080298901 CET4434988713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.100523949 CET4434989013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.100608110 CET4434989013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.100744963 CET49890443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.100800991 CET49890443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.100800991 CET49890443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.100836992 CET4434989013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.100862026 CET4434989013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.101524115 CET4434989113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.101598024 CET4434989113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.101653099 CET49891443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.101708889 CET49891443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.101737022 CET4434989113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.101759911 CET49891443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.101768017 CET4434989113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.103178024 CET49895443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.103254080 CET4434989513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.103342056 CET49896443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.103368044 CET4434989613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.103388071 CET49895443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.103461981 CET49896443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.103558064 CET49895443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.103591919 CET4434989513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.103677988 CET49896443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.103689909 CET4434989613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.152297974 CET44349888172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:20.152581930 CET44349888172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:20.152633905 CET49888443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:20.153000116 CET49888443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:20.153014898 CET44349888172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:20.156724930 CET49897443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:20.156824112 CET44349897142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:20.156909943 CET49897443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:20.157151937 CET49897443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:20.157203913 CET44349897142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:20.184689999 CET4434988713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.184880972 CET4434988713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.184962988 CET49887443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.185041904 CET49887443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.185087919 CET4434988713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.185117006 CET49887443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.185132027 CET4434988713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.188270092 CET49898443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.188298941 CET4434989813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.188354015 CET49898443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.188483000 CET49898443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.188493013 CET4434989813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.325872898 CET4434989313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.326457024 CET49893443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.326507092 CET4434989313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.326926947 CET49893443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.326932907 CET4434989313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.393141031 CET49899443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:20.393161058 CET44349899142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:20.393264055 CET49899443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:20.393492937 CET49899443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:20.393507004 CET44349899142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:20.438182116 CET4434989313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.438353062 CET4434989313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.438487053 CET49893443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.438534021 CET49893443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.438534021 CET49893443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.438565016 CET4434989313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.438574076 CET4434989313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.441514969 CET49900443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.441529036 CET4434990013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.441595078 CET49900443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.441823959 CET49900443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.441837072 CET4434990013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.686563015 CET4434989413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.687208891 CET49894443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.687247992 CET4434989413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.687644958 CET49894443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.687654018 CET4434989413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.771220922 CET4434989513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.771728039 CET49895443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.771764040 CET4434989513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.772200108 CET49895443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.772207975 CET4434989513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.778390884 CET4434989613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.778742075 CET49896443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.778765917 CET4434989613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.779141903 CET49896443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.779146910 CET4434989613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.786870003 CET4434989413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.786931038 CET4434989413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.786986113 CET49894443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.787204027 CET49894443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.787225008 CET4434989413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.787249088 CET49894443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.787256002 CET4434989413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.790064096 CET49901443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.790150881 CET4434990113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.790227890 CET49901443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.790386915 CET49901443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.790412903 CET4434990113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.800020933 CET44349897142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:20.800427914 CET49897443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:20.800451994 CET44349897142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:20.800910950 CET44349897142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:20.801867008 CET49897443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:20.801948071 CET44349897142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:20.802045107 CET49897443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:20.802078009 CET44349897142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:20.833652020 CET4434989813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.834022999 CET49898443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.834038973 CET4434989813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.834435940 CET49898443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.834440947 CET4434989813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.845230103 CET49897443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:20.873655081 CET4434989513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.873809099 CET4434989513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.873884916 CET49895443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.873945951 CET49895443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.873946905 CET49895443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.873984098 CET4434989513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.874010086 CET4434989513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.877604961 CET49902443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.877648115 CET4434990213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.877713919 CET49902443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.877871037 CET49902443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.877876997 CET4434990213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.891031027 CET4434989613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.891082048 CET4434989613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.891170979 CET49896443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.891242027 CET49896443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.891254902 CET4434989613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.891263962 CET49896443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.891269922 CET4434989613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.893632889 CET49903443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.893719912 CET4434990313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.893876076 CET49903443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.894052982 CET49903443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.894083977 CET4434990313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.939179897 CET4434989813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.939364910 CET4434989813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.939559937 CET49898443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.945368052 CET49898443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.945385933 CET4434989813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.945395947 CET49898443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.945401907 CET4434989813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.947794914 CET49904443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.947858095 CET4434990413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:20.947963953 CET49904443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.948263884 CET49904443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:20.948285103 CET4434990413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.062515020 CET44349899142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:21.062871933 CET49899443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:21.062895060 CET44349899142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:21.063402891 CET44349899142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:21.063751936 CET49899443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:21.063818932 CET44349899142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:21.063905001 CET49899443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:21.084479094 CET44349897142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:21.084583044 CET44349897142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:21.084642887 CET49897443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:21.085113049 CET49897443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:21.085134983 CET44349897142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:21.109046936 CET49899443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:21.109052896 CET44349899142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:21.113976955 CET4434990013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.114484072 CET49900443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.114495993 CET4434990013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.114986897 CET49900443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.114990950 CET4434990013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.220247984 CET4434990013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.220421076 CET4434990013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.220629930 CET49900443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.220674992 CET49900443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.220685959 CET4434990013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.220696926 CET49900443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.220700979 CET4434990013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.223599911 CET49905443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.223628998 CET4434990513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.223767996 CET49905443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.223902941 CET49905443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.223916054 CET4434990513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.372730970 CET44349899142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:21.373415947 CET44349899142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:21.373476028 CET49899443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:21.374325991 CET49899443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:21.374339104 CET44349899142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:21.432173014 CET4434990113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.432885885 CET49901443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.432917118 CET4434990113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.433461905 CET49901443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.433468103 CET4434990113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.532418966 CET4434990213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.536060095 CET4434990113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.536221027 CET4434990113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.536322117 CET49901443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.536623001 CET4434990313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.544714928 CET49902443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.544744015 CET4434990213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.545435905 CET49902443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.545440912 CET4434990213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.545908928 CET49901443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.545908928 CET49901443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.545960903 CET4434990113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.545991898 CET4434990113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.586400986 CET4434990413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.593390942 CET49903443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.593451977 CET4434990313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.597678900 CET49903443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.597692013 CET4434990313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.598701954 CET49904443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.598716974 CET4434990413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.599282980 CET49904443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.599297047 CET4434990413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.602641106 CET49906443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.602679968 CET4434990613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.602816105 CET49906443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.602950096 CET49906443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.602961063 CET4434990613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.642951012 CET4434990213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.643136978 CET4434990213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.643249035 CET49902443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.655240059 CET49902443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.655266047 CET4434990213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.655307055 CET49902443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.655318022 CET4434990213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.689459085 CET49907443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.689502001 CET4434990713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.689677954 CET49907443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.693005085 CET49907443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.693020105 CET4434990713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.693532944 CET4434990313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.693607092 CET4434990313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.693676949 CET49903443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.696392059 CET49903443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.696392059 CET49903443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.696450949 CET4434990313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.696481943 CET4434990313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.711556911 CET49908443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.711644888 CET4434990813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.711739063 CET49908443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.715037107 CET49908443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.715095997 CET4434990813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.724097967 CET4434990413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.724244118 CET4434990413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.724366903 CET49904443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.725486040 CET49904443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.725512028 CET4434990413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.725565910 CET49904443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.725580931 CET4434990413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.748756886 CET49909443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.748789072 CET4434990913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.748959064 CET49909443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.749267101 CET49909443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.749280930 CET4434990913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.865339041 CET4434990513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.865839958 CET49905443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.865866899 CET4434990513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.866342068 CET49905443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.866355896 CET4434990513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.964770079 CET4434990513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.964859009 CET4434990513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.964962006 CET49905443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.965115070 CET49905443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.965132952 CET4434990513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.965157986 CET49905443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.965162992 CET4434990513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.967983961 CET49910443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.968079090 CET4434991013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:21.968164921 CET49910443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.968343019 CET49910443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:21.968374014 CET4434991013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.241708040 CET4434990613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.242307901 CET49906443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.242407084 CET4434990613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.242799997 CET49906443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.242818117 CET4434990613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.299520969 CET49911443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:22.299552917 CET44349911142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:22.299659967 CET49911443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:22.300240040 CET49911443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:22.300250053 CET44349911142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:22.342705011 CET4434990613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.342788935 CET4434990613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.343005896 CET49906443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.344610929 CET49906443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.344638109 CET4434990613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.344655037 CET49906443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.344660044 CET4434990613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.347433090 CET4434990713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.349396944 CET49912443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.349489927 CET4434991213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.349592924 CET49912443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.349596024 CET49907443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.349611044 CET4434990713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.350322962 CET49907443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.350327969 CET4434990713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.350652933 CET49912443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.350693941 CET4434991213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.364794970 CET4434990813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.365446091 CET49908443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.365510941 CET4434990813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.365994930 CET49908443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.366009951 CET4434990813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.398534060 CET4434990913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.399028063 CET49909443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.399043083 CET4434990913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.399482012 CET49909443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.399487019 CET4434990913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.458281040 CET4434990713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.458338976 CET4434990713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.458389997 CET49907443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.458404064 CET4434990713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.458525896 CET4434990713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.458662987 CET49907443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.458684921 CET4434990713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.458710909 CET49907443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.458710909 CET49907443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.458719015 CET4434990713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.458726883 CET4434990713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.461677074 CET49913443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.461797953 CET4434991313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.461951017 CET49913443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.462089062 CET49913443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.462114096 CET4434991313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.478133917 CET4434990813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.478197098 CET4434990813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.478265047 CET49908443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.478467941 CET49908443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.478468895 CET49908443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.478508949 CET4434990813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.478538036 CET4434990813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.480972052 CET49914443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.481060982 CET4434991413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.481194019 CET49914443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.481353045 CET49914443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.481385946 CET4434991413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.504677057 CET4434990913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.504749060 CET4434990913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.504862070 CET49909443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.504887104 CET49909443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.504899979 CET4434990913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.504909039 CET49909443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.504914999 CET4434990913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.506800890 CET49915443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.506850958 CET4434991513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.506999016 CET49915443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.507122993 CET49915443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.507150888 CET4434991513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.630886078 CET4434991013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.631484985 CET49910443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.631551027 CET4434991013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.631990910 CET49910443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.632003069 CET4434991013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.732326031 CET4434991013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.732359886 CET4434991013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.732429028 CET49910443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.732462883 CET4434991013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.732610941 CET4434991013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.732661963 CET49910443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.732752085 CET49910443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.732769966 CET4434991013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.732780933 CET49910443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.732784986 CET4434991013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.736099958 CET49916443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.736195087 CET4434991613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.736299992 CET49916443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.736495972 CET49916443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:22.736530066 CET4434991613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:22.933969021 CET44349911142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:22.934330940 CET49911443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:22.934360981 CET44349911142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:22.934771061 CET44349911142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:22.935220957 CET49911443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:22.935288906 CET44349911142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:22.935426950 CET49911443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:22.935444117 CET49911443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:22.935451984 CET44349911142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:23.030545950 CET4434991213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.031244993 CET49912443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.031272888 CET4434991213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.031790018 CET49912443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.031795979 CET4434991213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.125114918 CET44349911142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:23.125598907 CET49911443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:23.125653028 CET44349911142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:23.125771046 CET49911443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:23.128655910 CET4434991413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.129224062 CET49914443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.129241943 CET4434991413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.129703045 CET49914443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.129710913 CET4434991413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.134027004 CET4434991213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.134054899 CET4434991213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.134111881 CET4434991213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.134115934 CET49912443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.134171009 CET49912443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.134387016 CET49912443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.134404898 CET4434991213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.134418011 CET49912443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.134423971 CET4434991213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.137392044 CET49917443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.137494087 CET4434991713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.137577057 CET49917443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.137762070 CET49917443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.137794971 CET4434991713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.141793966 CET4434991313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.142405033 CET49913443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.142421961 CET4434991313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.142841101 CET49913443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.142846107 CET4434991313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.188746929 CET4434991513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.189136982 CET49915443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.189147949 CET4434991513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.189563990 CET49915443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.189568996 CET4434991513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.230638981 CET4434991413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.230792999 CET4434991413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.230951071 CET49914443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.231030941 CET49914443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.231054068 CET4434991413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.231065035 CET49914443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.231070042 CET4434991413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.233988047 CET49918443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.234042883 CET4434991813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.234237909 CET49918443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.234513998 CET49918443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.234550953 CET4434991813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.245549917 CET4434991313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.245592117 CET4434991313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.245650053 CET49913443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.245659113 CET4434991313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.245717049 CET4434991313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.245852947 CET49913443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.245872974 CET4434991313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.245887041 CET49913443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.245887041 CET49913443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.245893002 CET4434991313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.245899916 CET4434991313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.247865915 CET49919443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.247929096 CET4434991913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.248001099 CET49919443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.248109102 CET49919443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.248128891 CET4434991913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.297377110 CET4434991513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.298027992 CET4434991513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.298084974 CET49915443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.298110008 CET49915443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.298120022 CET4434991513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.298130989 CET49915443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.298134089 CET4434991513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.300213099 CET49920443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.300247908 CET4434992013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.300398111 CET49920443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.300513983 CET49920443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.300528049 CET4434992013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.376090050 CET4434991613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.376758099 CET49916443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.376817942 CET4434991613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.377253056 CET49916443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.377265930 CET4434991613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.474908113 CET4434991613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.475337029 CET4434991613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.475415945 CET49916443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.475485086 CET49916443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.475513935 CET4434991613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.475529909 CET49916443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.475537062 CET4434991613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.478735924 CET49921443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.478777885 CET4434992113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.478966951 CET49921443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.479059935 CET49921443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.479065895 CET4434992113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.808090925 CET4434991713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.808703899 CET49917443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.808727980 CET4434991713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.809272051 CET49917443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.809277058 CET4434991713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.869076967 CET4434991813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.869652987 CET49918443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.869699001 CET4434991813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.870129108 CET49918443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.870141983 CET4434991813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.912589073 CET4434991713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.912745953 CET4434991713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.912861109 CET49917443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.912909031 CET49917443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.912909031 CET49917443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.912931919 CET4434991713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.912950039 CET4434991713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.915852070 CET49922443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.915913105 CET4434991913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.915947914 CET4434992213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.916039944 CET49922443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.916244984 CET49922443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.916280031 CET4434992213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.916402102 CET49919443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.916429996 CET4434991913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.916874886 CET49919443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.916891098 CET4434991913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.949431896 CET4434992013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.949898958 CET49920443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.949949026 CET4434992013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.950283051 CET49920443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.950294971 CET4434992013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.968586922 CET4434991813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.968807936 CET4434991813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.968888044 CET49918443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.968962908 CET49918443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.968962908 CET49918443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.969002008 CET4434991813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.969014883 CET4434991813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.971286058 CET49923443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.971318007 CET4434992313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:23.971442938 CET49923443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.971512079 CET49923443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:23.971532106 CET4434992313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.020780087 CET4434991913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.021294117 CET4434991913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.021352053 CET49919443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.021770000 CET49919443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.021787882 CET4434991913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.021800995 CET49919443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.021809101 CET4434991913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.026842117 CET49924443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.026941061 CET4434992413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.027045012 CET49924443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.027390003 CET49924443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.027419090 CET4434992413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.053730965 CET4434992013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.053953886 CET4434992013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.054008007 CET49920443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.054109097 CET49920443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.054125071 CET4434992013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.054136992 CET49920443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.054141998 CET4434992013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.057720900 CET49925443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.057765007 CET4434992513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.057890892 CET49925443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.058042049 CET49925443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.058052063 CET4434992513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.125790119 CET4434992113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.126321077 CET49921443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.126334906 CET4434992113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.126808882 CET49921443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.126813889 CET4434992113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.227005959 CET4434992113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.227214098 CET4434992113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.227274895 CET49921443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.227339029 CET49921443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.227353096 CET4434992113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.227365971 CET49921443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.227370024 CET4434992113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.230031967 CET49926443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.230133057 CET4434992613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.230222940 CET49926443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.230386972 CET49926443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.230420113 CET4434992613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.564141035 CET4434992213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.564771891 CET49922443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.564841032 CET4434992213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.565210104 CET49922443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.565226078 CET4434992213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.614711046 CET4434992313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.615255117 CET49923443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.615269899 CET4434992313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.615722895 CET49923443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.615729094 CET4434992313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.708931923 CET4434992513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.709435940 CET49925443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.709481955 CET4434992513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.709947109 CET49925443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.709959984 CET4434992513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.712235928 CET4434992413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.712666035 CET49924443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.712718010 CET4434992413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.713090897 CET49924443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.713102102 CET4434992413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.718852997 CET4434992313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.720823050 CET4434992313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.720886946 CET49923443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.720948935 CET49923443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.720967054 CET4434992313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.720977068 CET49923443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.720983028 CET4434992313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.727236986 CET49927443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.727299929 CET4434992713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.727385998 CET49927443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.727540970 CET49927443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.727555990 CET4434992713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.802496910 CET4434992213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.802897930 CET4434992213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.802953005 CET49922443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.803024054 CET49922443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.803041935 CET4434992213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.803056955 CET49922443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.803061008 CET4434992213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.805774927 CET49928443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.805881023 CET4434992813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.805965900 CET49928443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.806118011 CET49928443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.806154966 CET4434992813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.819864035 CET4434992513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.820620060 CET4434992513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.820678949 CET49925443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.820717096 CET49925443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.820717096 CET49925443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.820734978 CET4434992513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.820746899 CET4434992513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.822732925 CET49929443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.822778940 CET4434992913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.822926044 CET49929443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.823067904 CET49929443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.823082924 CET4434992913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.891334057 CET4434992613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.891801119 CET49926443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.891860008 CET4434992613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.892258883 CET49926443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.892271042 CET4434992613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.906862020 CET4434992413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.906891108 CET4434992413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.906949997 CET4434992413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.907021046 CET49924443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.907100916 CET49924443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.907138109 CET4434992413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.907165051 CET49924443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.907179117 CET4434992413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.909533978 CET49930443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.909586906 CET4434993013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.909797907 CET49930443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.909955025 CET49930443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.909980059 CET4434993013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.998665094 CET4434992613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.999685049 CET4434992613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.999744892 CET4434992613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:24.999743938 CET49926443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.999810934 CET49926443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.999948978 CET49926443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:24.999996901 CET4434992613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.000029087 CET49926443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.000045061 CET4434992613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.003171921 CET49931443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.003210068 CET4434993113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.003272057 CET49931443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.003429890 CET49931443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.003441095 CET4434993113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.389245987 CET4434992713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.389863968 CET49927443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.389908075 CET4434992713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.390429974 CET49927443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.390439034 CET4434992713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.465046883 CET4434992813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.465631962 CET49928443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.465723038 CET4434992813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.466124058 CET49928443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.466142893 CET4434992813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.494904041 CET4434992713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.495649099 CET4434992713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.495763063 CET49927443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.495764017 CET49927443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.495800018 CET49927443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.495819092 CET4434992713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.498764038 CET49932443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.498859882 CET4434993213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.498956919 CET49932443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.498972893 CET4434992913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.499200106 CET49932443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.499238968 CET4434993213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.499336958 CET49929443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.499360085 CET4434992913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.500013113 CET49929443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.500017881 CET4434992913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.572627068 CET4434992813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.572773933 CET4434992813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.572875023 CET49928443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.572942019 CET49928443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.572942019 CET49928443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.572983980 CET4434992813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.573009014 CET4434992813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.575473070 CET49933443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.575526953 CET4434993313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.575592995 CET49933443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.575711012 CET49933443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.575726986 CET4434993313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.595166922 CET4434993013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.595642090 CET49930443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.595705032 CET4434993013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.596110106 CET49930443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.596152067 CET4434993013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.615425110 CET4434992913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.615487099 CET4434992913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.615659952 CET49929443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.615709066 CET49929443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.615709066 CET49929443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.615730047 CET4434992913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.615741014 CET4434992913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.618375063 CET49934443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.618424892 CET4434993413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.618666887 CET49934443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.618844986 CET49934443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.618863106 CET4434993413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.664886951 CET4434993113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.665297985 CET49931443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.665330887 CET4434993113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.665783882 CET49931443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.665793896 CET4434993113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.710294962 CET4434993013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.710479975 CET4434993013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.710541964 CET4434993013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.710557938 CET49930443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.710635900 CET49930443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.710635900 CET49930443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.710680008 CET49930443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.710721016 CET4434993013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.713402987 CET49935443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.713443041 CET4434993513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.713502884 CET49935443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.713660955 CET49935443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.713673115 CET4434993513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.777688026 CET4434993113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.779201031 CET4434993113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.779270887 CET49931443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.779316902 CET49931443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.779316902 CET49931443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.779333115 CET4434993113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.779341936 CET4434993113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.783149004 CET49936443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.783173084 CET4434993613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:25.783293009 CET49936443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.783474922 CET49936443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:25.783485889 CET4434993613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.146800041 CET4434993213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.189858913 CET49932443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.233818054 CET4434993313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.284957886 CET49933443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.299858093 CET4434993413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.344877005 CET49934443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.369088888 CET4434993513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.374172926 CET49937443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:26.374245882 CET443499375.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:26.374320030 CET49937443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:26.374733925 CET49937443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:26.374767065 CET443499375.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:26.395257950 CET49935443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.395284891 CET4434993513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.395709991 CET49935443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.395723104 CET4434993513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.395915985 CET49932443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.395944118 CET4434993213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.396231890 CET49932443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.396243095 CET4434993213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.396718025 CET49938443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:26.396759987 CET44349938142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:26.396809101 CET49938443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:26.397090912 CET49933443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.397100925 CET4434993313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.398132086 CET49933443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.398139954 CET4434993313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.398277998 CET49942443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:26.398314953 CET44349942142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:26.398361921 CET49942443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:26.398466110 CET49938443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:26.398480892 CET44349938142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:26.398963928 CET49942443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:26.398977041 CET44349942142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:26.399239063 CET49934443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.399247885 CET4434993413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.399564028 CET49934443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.399574041 CET4434993413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.400914907 CET49870443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:26.401020050 CET443498705.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:26.465914965 CET4434993613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.466845036 CET49936443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.466865063 CET4434993613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.467649937 CET49936443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.467653990 CET4434993613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.492217064 CET4434993513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.492489100 CET4434993513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.492542982 CET49935443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.492590904 CET49935443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.492609024 CET4434993513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.492620945 CET49935443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.492628098 CET4434993513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.496490002 CET4434993213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.496761084 CET4434993213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.496820927 CET49932443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.496944904 CET49932443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.496994972 CET4434993213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.497026920 CET49932443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.497044086 CET4434993213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.499151945 CET49943443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.499197960 CET4434994313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.499269009 CET49943443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.499607086 CET49943443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.499640942 CET4434994313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.501184940 CET49944443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.501220942 CET4434994413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.501276970 CET49944443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.501396894 CET49944443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.501410007 CET4434994413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.503427029 CET4434993413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.503487110 CET4434993413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.503540039 CET49934443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.503559113 CET4434993413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.503592014 CET4434993413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.503601074 CET49934443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.503602028 CET49934443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.503624916 CET4434993413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.503653049 CET49934443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.503664017 CET4434993413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.505398035 CET49945443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.505489111 CET4434994513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.505584955 CET49945443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.505702019 CET49945443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.505739927 CET4434994513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.521888971 CET4434993313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.521955967 CET4434993313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.522011042 CET49933443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.522100925 CET49933443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.522118092 CET4434993313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.522129059 CET49933443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.522135973 CET4434993313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.524238110 CET49946443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.524262905 CET4434994613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.524316072 CET49946443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.524457932 CET49946443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.524471998 CET4434994613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.567301035 CET4434993613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.567646980 CET4434993613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.567694902 CET49936443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.567718983 CET4434993613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.567735910 CET4434993613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.567783117 CET49936443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.567871094 CET49936443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.567886114 CET4434993613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.567895889 CET49936443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.567900896 CET4434993613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.570513010 CET49947443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.570561886 CET4434994713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.570641994 CET49947443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.570839882 CET49947443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:26.570872068 CET4434994713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:26.874809027 CET443499375.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:26.875205994 CET49937443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:26.875271082 CET443499375.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:26.876425982 CET443499375.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:26.876779079 CET49937443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:26.876960993 CET443499375.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:26.919960022 CET49937443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:27.033349037 CET44349942142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:27.033631086 CET49942443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:27.033699989 CET44349942142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:27.034219980 CET44349942142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:27.034555912 CET49942443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:27.034662962 CET44349942142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:27.034799099 CET49942443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:27.034843922 CET44349942142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:27.040397882 CET44349938142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:27.040606976 CET49938443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:27.040648937 CET44349938142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:27.041832924 CET44349938142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:27.042165041 CET49938443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:27.042283058 CET49938443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:27.042393923 CET44349938142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:27.091553926 CET49938443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:27.130619049 CET443498705.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:27.130884886 CET443498705.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:27.130970955 CET49870443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:27.132265091 CET49870443192.168.2.55.161.110.190
                                                            Nov 19, 2024 20:59:27.132318974 CET443498705.161.110.190192.168.2.5
                                                            Nov 19, 2024 20:59:27.140783072 CET4434994413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.145853043 CET49944443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.145874977 CET4434994413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.146452904 CET49944443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.146456957 CET4434994413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.151330948 CET4434994313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.151814938 CET49943443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.151846886 CET4434994313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.152479887 CET49943443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.152487993 CET4434994313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.190291882 CET4434994613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.214063883 CET4434994513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.214476109 CET49946443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.214495897 CET4434994613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.215672016 CET49946443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.215677023 CET4434994613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.227509975 CET49945443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.227550983 CET4434994513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.228224993 CET49945443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.228231907 CET4434994513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.232549906 CET4434994713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.233654022 CET49947443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.233683109 CET4434994713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.239381075 CET44349938142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:27.239466906 CET49938443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:27.242997885 CET49947443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.243021965 CET4434994713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.243885994 CET49938443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:27.243968964 CET44349938142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:27.244333982 CET44349938142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:27.244390965 CET49938443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:27.247272015 CET4434994413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.247961998 CET4434994413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.248008013 CET49944443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.248445034 CET49948443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:27.248476028 CET44349948142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:27.248537064 CET49948443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:27.248742104 CET49944443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.248742104 CET49944443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.248753071 CET4434994413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.248760939 CET4434994413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.249475956 CET49948443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:27.249488115 CET44349948142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:27.255225897 CET4434994313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.256407022 CET4434994313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.256457090 CET49943443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.256966114 CET44349942142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:27.257050037 CET49942443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:27.257810116 CET44349942142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:27.257869959 CET44349942142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:27.257913113 CET49942443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:27.260529995 CET49943443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.260529995 CET49943443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.260560989 CET4434994313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.260577917 CET4434994313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.264175892 CET49942443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:27.264199018 CET44349942142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:27.306205988 CET49949443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:27.306292057 CET44349949172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:27.306370974 CET49949443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:27.306641102 CET49949443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:27.306688070 CET44349949172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:27.312463045 CET4434994613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.312736988 CET4434994613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.312788963 CET4434994613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.312788963 CET49946443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.312853098 CET49946443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.330549955 CET4434994513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.330643892 CET4434994513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.330698967 CET49945443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.343333006 CET4434994713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.343590975 CET4434994713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.343694925 CET49947443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.371650934 CET49946443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.371650934 CET49946443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.371680021 CET4434994613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.371691942 CET4434994613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.372914076 CET49945443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.372977018 CET4434994513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.373033047 CET49945443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.373050928 CET4434994513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.378155947 CET49947443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.378202915 CET4434994713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.378246069 CET49947443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.378262997 CET4434994713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.416418076 CET49952443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.416475058 CET4434995213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.416562080 CET49952443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.418623924 CET49953443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.418669939 CET4434995313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.418751001 CET49953443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.423369884 CET49952443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.423383951 CET4434995213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.425937891 CET49954443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.425952911 CET4434995413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.425985098 CET49953443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.425996065 CET4434995313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.426038027 CET49954443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.426239014 CET49954443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.426249027 CET4434995413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.426456928 CET49955443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.426470041 CET4434995513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.426595926 CET49955443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.426801920 CET49955443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.426810980 CET4434995513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.427076101 CET49956443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.427119017 CET4434995613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.427181959 CET49956443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.427465916 CET49956443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:27.427479982 CET4434995613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:27.447705984 CET49957443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:27.447724104 CET44349957172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:27.447839022 CET49957443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:27.449141979 CET49957443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:27.449155092 CET44349957172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:27.881951094 CET44349948142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:27.882255077 CET49948443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:27.882278919 CET44349948142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:27.884258986 CET44349948142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:27.884336948 CET49948443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:27.885376930 CET49948443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:27.885519981 CET44349948142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:27.885631084 CET49948443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:27.885701895 CET44349948142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:27.937911987 CET49948443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:27.937926054 CET44349948142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:27.943871021 CET44349949172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:27.944099903 CET49949443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:27.944127083 CET44349949172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:27.945158005 CET44349949172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:27.945228100 CET49949443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:27.945668936 CET49949443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:27.945668936 CET49949443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:27.945684910 CET44349949172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:27.945732117 CET44349949172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:27.983464956 CET49948443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:27.999439955 CET49949443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:27.999502897 CET44349949172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:28.045968056 CET49949443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:28.088167906 CET44349948142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:28.088581085 CET44349948142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:28.088675976 CET49948443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:28.090470076 CET49948443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 20:59:28.090485096 CET44349948142.250.184.230192.168.2.5
                                                            Nov 19, 2024 20:59:28.091650963 CET4434995413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.092457056 CET4434995313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.097070932 CET44349957172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:28.097994089 CET4434995613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.098079920 CET4434995513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.101609945 CET49957443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:28.101636887 CET44349957172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:28.102092028 CET49955443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.102107048 CET4434995513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.102209091 CET44349957172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:28.102891922 CET49955443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.102897882 CET4434995513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.103202105 CET49954443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.103228092 CET4434995413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.103605986 CET49954443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.103611946 CET4434995413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.103666067 CET49957443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:28.103800058 CET44349957172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:28.103940010 CET49957443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:28.104111910 CET49953443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.104125023 CET4434995313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.104320049 CET49956443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.104341984 CET4434995613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.104686975 CET49953443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.104686975 CET49956443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.104691982 CET4434995313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.104693890 CET4434995613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.106093884 CET4434995213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.106611967 CET49952443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.106626034 CET4434995213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.106992006 CET49952443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.106996059 CET4434995213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.151329041 CET44349957172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:28.200083017 CET4434995413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.200499058 CET4434995413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.200759888 CET49954443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.201292992 CET49960443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:28.201329947 CET44349960172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:28.201405048 CET49960443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:28.201749086 CET49954443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.201760054 CET49960443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:28.201771021 CET4434995413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.201780081 CET44349960172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:28.201786995 CET49954443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.201792955 CET4434995413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.202492952 CET4434995313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.205773115 CET4434995313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.205806017 CET4434995613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.205877066 CET4434995613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.205929041 CET49953443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.206109047 CET49956443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.206115961 CET49953443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.206173897 CET4434995313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.206216097 CET49953443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.206233978 CET4434995313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.206384897 CET49956443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.206384897 CET49956443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.206399918 CET4434995613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.206408978 CET4434995613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.209224939 CET49961443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.209233046 CET49962443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.209254026 CET4434996213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.209270000 CET4434996113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.209302902 CET49963443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.209312916 CET4434996313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.209347010 CET49961443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.209347963 CET49962443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.209388018 CET49963443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.209517002 CET49961443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.209536076 CET4434996113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.209556103 CET49962443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.209568024 CET4434996213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.209573984 CET49963443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.209589958 CET4434996313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.212481022 CET4434995213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.212673903 CET4434995213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.214649916 CET49952443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.214649916 CET49952443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.215102911 CET49952443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.215109110 CET4434995213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.216475010 CET49964443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.216519117 CET4434996413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.216644049 CET49964443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.218642950 CET49964443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.218662024 CET4434996413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.223258018 CET44349949172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:28.223496914 CET44349949172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:28.223727942 CET49949443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:28.223786116 CET49949443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:28.223786116 CET49949443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:28.223809958 CET44349949172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:28.223865986 CET4434995513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.223906040 CET4434995513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.223938942 CET49949443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:28.223958015 CET4434995513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.223988056 CET49955443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.224298000 CET49955443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.224486113 CET49955443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.224486113 CET49955443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.224493980 CET4434995513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.224500895 CET4434995513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.226452112 CET49965443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.226489067 CET4434996513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.226596117 CET49965443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.230294943 CET49965443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.230308056 CET4434996513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.402328014 CET44349957172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:28.402426004 CET44349957172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:28.402429104 CET49957443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:28.402534962 CET49957443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:28.439668894 CET49957443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 20:59:28.439718008 CET44349957172.217.18.102192.168.2.5
                                                            Nov 19, 2024 20:59:28.864191055 CET4434996213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.866056919 CET4434996413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.867995024 CET44349960172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:28.873878002 CET4434996313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.892718077 CET4434996113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.909708023 CET49962443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.910054922 CET49964443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.910128117 CET49960443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:28.924434900 CET4434996513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.926770926 CET49965443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.926794052 CET4434996513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.926856995 CET49963443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.927783012 CET49965443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.927788019 CET4434996513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.928106070 CET49961443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.928138971 CET4434996113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.928491116 CET49961443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.928503990 CET4434996113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.928776979 CET49963443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.928786993 CET4434996313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.929208040 CET49963443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.929218054 CET4434996313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.929959059 CET49962443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.929970980 CET4434996213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.930546045 CET49962443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.930550098 CET4434996213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.939693928 CET49964443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.939711094 CET4434996413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.940080881 CET49964443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:28.940088034 CET4434996413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:28.940372944 CET49960443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:28.940387964 CET44349960172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:28.940912962 CET44349960172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:28.941978931 CET49960443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:28.942176104 CET44349960172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:28.942976952 CET49960443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:28.943041086 CET44349960172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:29.031841040 CET4434996313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.032818079 CET4434996313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.032993078 CET49963443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.032993078 CET49963443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.032993078 CET49963443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.033521891 CET4434996213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.033730030 CET4434996213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.033782959 CET4434996213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.033807039 CET49962443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.033895969 CET49962443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.034012079 CET49962443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.034028053 CET4434996213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.034051895 CET49962443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.034058094 CET4434996213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.034269094 CET4434996513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.034286976 CET4434996113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.034337044 CET4434996513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.034450054 CET49965443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.035269022 CET4434996113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.035367966 CET49961443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.035698891 CET49961443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.035698891 CET49961443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.035742998 CET4434996113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.035770893 CET4434996113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.037524939 CET49965443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.037544012 CET4434996513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.040683985 CET4434996413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.041254044 CET49966443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.041296959 CET4434996613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.041430950 CET49967443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.041457891 CET4434996713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.041469097 CET49966443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.041507959 CET49967443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.041625977 CET4434996413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.041654110 CET49967443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.041661978 CET4434996713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.041680098 CET49964443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.041815996 CET49964443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.041830063 CET4434996413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.041841984 CET49964443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.041846991 CET4434996413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.043530941 CET49966443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.043550968 CET4434996613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.044742107 CET49969443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.044761896 CET4434996913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.044768095 CET49968443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.044811964 CET4434996813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.044894934 CET49969443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.044900894 CET49968443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.044996023 CET49970443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.045016050 CET4434997013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.045085907 CET49970443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.045236111 CET49969443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.045248985 CET4434996913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.045284033 CET49970443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.045317888 CET4434997013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.045403957 CET49968443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.045428991 CET4434996813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.062680960 CET49971443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:29.062700033 CET44349971142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:29.062753916 CET49971443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:29.063174009 CET49971443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:29.063184977 CET44349971142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:29.163270950 CET44349960172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:29.163393974 CET44349960172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:29.163450003 CET49960443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:29.164123058 CET49960443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 20:59:29.164143085 CET44349960172.217.18.4192.168.2.5
                                                            Nov 19, 2024 20:59:29.168073893 CET49972443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:29.168121099 CET44349972142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:29.168190002 CET49972443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:29.168454885 CET49972443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:29.168464899 CET44349972142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:29.344620943 CET49963443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.344692945 CET4434996313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.692374945 CET4434996813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.692989111 CET49968443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.693082094 CET4434996813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.693458080 CET4434996713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.693533897 CET49968443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.693548918 CET4434996813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.693993092 CET49967443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.694034100 CET4434996713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.694355011 CET49967443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.694364071 CET4434996713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.700778961 CET4434996913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.702337980 CET49969443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.702362061 CET4434996913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.702841043 CET49969443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.702850103 CET4434996913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.705358982 CET4434996613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.705708981 CET49966443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.705748081 CET4434996613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.706191063 CET49966443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.706197023 CET4434996613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.724921942 CET4434997013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.725265980 CET49970443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.725290060 CET4434997013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.725678921 CET49970443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.725684881 CET4434997013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.792781115 CET4434996813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.793082952 CET4434996813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.793157101 CET49968443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.793217897 CET49968443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.793217897 CET49968443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.793252945 CET4434996813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.793276072 CET4434996813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.796128035 CET4434996713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.796178102 CET49973443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.796221972 CET4434997313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.796294928 CET49973443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.796443939 CET49973443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.796458006 CET4434997313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.796855927 CET4434996713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.796897888 CET4434996713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.796916962 CET49967443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.796957016 CET49967443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.797041893 CET49967443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.797056913 CET4434996713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.797070980 CET49967443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.797075987 CET4434996713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.799180984 CET49974443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.799210072 CET4434997413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.799305916 CET49974443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.799432993 CET49974443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.799439907 CET4434997413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.802722931 CET4434996913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.803019047 CET4434996913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.803149939 CET49969443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.803203106 CET49969443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.803217888 CET4434996913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.803227901 CET49969443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.803232908 CET4434996913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.803436041 CET44349971142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:29.803958893 CET49971443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:29.803972006 CET44349971142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:29.804491997 CET44349971142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:29.804982901 CET49971443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:29.805068016 CET44349971142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:29.805156946 CET49971443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:29.805511951 CET49975443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.805541992 CET4434997513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.805710077 CET49975443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.805836916 CET49975443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.805852890 CET4434997513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.809531927 CET4434996613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.809940100 CET4434996613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.809981108 CET4434996613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.809989929 CET49966443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.810028076 CET49966443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.810071945 CET49966443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.810084105 CET4434996613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.810096025 CET49966443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.810101032 CET4434996613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.812110901 CET49976443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.812201023 CET4434997613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.812293053 CET49976443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.812573910 CET49976443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.812602997 CET4434997613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.829066038 CET44349972142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:29.829391956 CET49972443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:29.829428911 CET44349972142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:29.829910040 CET44349972142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:29.830530882 CET49972443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:29.830617905 CET44349972142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:29.830718994 CET49972443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:29.830759048 CET44349972142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:29.835093021 CET4434997013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.835359097 CET4434997013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.835412979 CET4434997013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.835422993 CET49970443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.835656881 CET49970443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.835747004 CET49970443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.835747004 CET49970443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.835783005 CET4434997013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.835805893 CET4434997013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.838468075 CET49977443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.838550091 CET4434997713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.838646889 CET49977443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.838799000 CET49977443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:29.838834047 CET4434997713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:29.851334095 CET44349971142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:29.859307051 CET49971443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:30.113740921 CET44349971142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:30.114392996 CET44349971142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:30.114468098 CET49971443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:30.114739895 CET49971443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 20:59:30.114761114 CET44349971142.250.184.194192.168.2.5
                                                            Nov 19, 2024 20:59:30.120234966 CET44349972142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:30.120331049 CET44349972142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:30.120384932 CET49972443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:30.120825052 CET49972443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 20:59:30.120836973 CET44349972142.250.185.196192.168.2.5
                                                            Nov 19, 2024 20:59:30.475009918 CET4434997513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.475634098 CET49975443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.475678921 CET4434997513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.476150036 CET49975443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.476157904 CET4434997513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.476501942 CET4434997613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.476843119 CET49976443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.476907969 CET4434997613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.477174997 CET49976443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.477189064 CET4434997613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.478737116 CET4434997413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.478847980 CET4434997313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.479084015 CET49974443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.479111910 CET4434997413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.479266882 CET49973443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.479275942 CET4434997313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.479646921 CET49973443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.479651928 CET4434997313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.479806900 CET49974443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.479819059 CET4434997413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.489223957 CET4434997713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.489562988 CET49977443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.489610910 CET4434997713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.489953995 CET49977443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.489968061 CET4434997713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.579348087 CET4434997313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.579785109 CET4434997313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.579842091 CET49973443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.579912901 CET49973443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.579912901 CET49973443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.579935074 CET4434997313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.579946995 CET4434997313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.582922935 CET4434997613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.583065987 CET4434997613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.583110094 CET4434997613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.584078074 CET4434997413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.584103107 CET4434997413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.584145069 CET4434997413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.587331057 CET4434997613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.587363005 CET49974443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.587371111 CET49976443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.587462902 CET49976443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.587691069 CET49976443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.587733030 CET4434997613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.587764978 CET49976443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.587779999 CET4434997613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.587831020 CET49974443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.587858915 CET4434997413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.587871075 CET49974443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.587877035 CET4434997413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.589921951 CET49978443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.589970112 CET4434997813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.590040922 CET49978443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.590651035 CET49979443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.590686083 CET4434997913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.590769053 CET49978443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.590775967 CET49979443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.590800047 CET4434997813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.590991974 CET49979443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.591010094 CET4434997913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.592080116 CET49980443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.592160940 CET4434998013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.592245102 CET49980443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.592403889 CET49980443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.592443943 CET4434998013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.601918936 CET4434997513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.602071047 CET4434997513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.602170944 CET49975443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.602261066 CET49975443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.602277040 CET4434997513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.602288961 CET49975443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.602298975 CET4434997513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.605133057 CET49981443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.605161905 CET4434998113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.605231047 CET49981443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.605365038 CET49981443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.605381012 CET4434998113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.768332005 CET4434997713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.768665075 CET4434997713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.768727064 CET49977443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.768778086 CET49977443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.768778086 CET49977443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.768801928 CET4434997713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.768814087 CET4434997713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.771542072 CET49982443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.771636009 CET4434998213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:30.771724939 CET49982443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.771899939 CET49982443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:30.771936893 CET4434998213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.227063894 CET4434997813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.227797031 CET49978443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.227884054 CET4434997813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.228477001 CET49978443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.228491068 CET4434997813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.250356913 CET4434998113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.251671076 CET49981443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.251703978 CET4434998113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.258258104 CET49981443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.258265018 CET4434998113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.261742115 CET4434998013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.263577938 CET4434997913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.296197891 CET49980443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.296262026 CET4434998013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.296777010 CET49980443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.296791077 CET4434998013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.297502041 CET49979443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.297535896 CET4434997913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.297897100 CET49979443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.297903061 CET4434997913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.326870918 CET4434997813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.327570915 CET4434997813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.327697039 CET49978443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.345370054 CET49983443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:31.345417023 CET44349983142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:31.345516920 CET49983443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:31.349025011 CET49983443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:31.349039078 CET44349983142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:31.361449957 CET4434998113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.361660957 CET4434998113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.361769915 CET49981443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.396919966 CET4434998013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.397401094 CET4434998013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.397455931 CET4434998013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.397525072 CET49980443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.403433084 CET4434997913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.404036045 CET4434997913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.404109955 CET49979443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.414864063 CET4434998213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.470983028 CET49982443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.515211105 CET49982443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.515249014 CET4434998213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.515675068 CET49982443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.515691042 CET4434998213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.515886068 CET49978443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.515944004 CET49979443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.515952110 CET4434997813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.515969992 CET4434997913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.515990973 CET49978443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.515995979 CET49979443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.516004086 CET4434997913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.516007900 CET4434997813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.518687963 CET49981443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.518687963 CET49981443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.518712997 CET4434998113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.518722057 CET4434998113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.519248009 CET49980443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.519275904 CET4434998013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.519380093 CET49980443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.519393921 CET4434998013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.521886110 CET49984443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.521909952 CET4434998413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.522073030 CET49984443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.522296906 CET49984443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.522311926 CET4434998413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.523802996 CET49985443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.523863077 CET4434998513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.523947001 CET49986443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.523955107 CET49985443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.523956060 CET4434998613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.524010897 CET49986443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.524090052 CET49985443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.524122000 CET4434998513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.524327993 CET49986443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.524346113 CET4434998613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.524553061 CET49987443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.524584055 CET4434998713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.524663925 CET49987443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.524764061 CET49987443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.524780989 CET4434998713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.614485025 CET4434998213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.615180016 CET4434998213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.615240097 CET4434998213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.615242958 CET49982443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.615304947 CET49982443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.615380049 CET49982443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.615380049 CET49982443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.615421057 CET4434998213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.615463972 CET4434998213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.618292093 CET49988443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.618335009 CET4434998813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.618407965 CET49988443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.618563890 CET49988443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:31.618581057 CET4434998813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:31.981834888 CET44349983142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:31.982151985 CET49983443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:31.982181072 CET44349983142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:31.982606888 CET44349983142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:31.982681036 CET49983443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:31.983401060 CET44349983142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:31.983458042 CET49983443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:31.983647108 CET49983443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:31.983730078 CET44349983142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:31.983824015 CET49983443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:31.983854055 CET44349983142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:31.983884096 CET49983443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:31.983891010 CET44349983142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:32.033473015 CET49983443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:32.162264109 CET4434998513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.162834883 CET49985443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.162914991 CET4434998513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.163301945 CET49985443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.163331032 CET4434998513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.167010069 CET4434998413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.167373896 CET49984443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.167392015 CET4434998413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.167772055 CET49984443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.167778015 CET4434998413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.168405056 CET4434998613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.168781996 CET49986443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.168788910 CET4434998613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.169173002 CET49986443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.169178009 CET4434998613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.174943924 CET44349983142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:32.175280094 CET44349983142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:32.175349951 CET49983443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:32.175411940 CET49983443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:32.175411940 CET49983443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:32.175451040 CET44349983142.250.186.78192.168.2.5
                                                            Nov 19, 2024 20:59:32.175527096 CET49983443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 20:59:32.195436001 CET4434998713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.195873976 CET49987443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.195907116 CET4434998713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.196264982 CET49987443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.196273088 CET4434998713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.261581898 CET4434998513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.261744022 CET4434998513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.261832952 CET49985443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.261928082 CET49985443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.261928082 CET49985443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.261976004 CET4434998513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.262003899 CET4434998513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.264664888 CET49989443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.264720917 CET4434998913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.264853954 CET49989443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.264983892 CET49989443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.265007973 CET4434998913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.265155077 CET4434998413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.265311956 CET4434998413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.265402079 CET49984443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.265425920 CET49984443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.265434980 CET4434998413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.265445948 CET49984443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.265450954 CET4434998413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.267601013 CET49990443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.267647982 CET4434999013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.267786980 CET49990443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.267976999 CET49990443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.267995119 CET4434999013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.269825935 CET4434998613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.270169973 CET4434998613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.270225048 CET4434998613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.270230055 CET49986443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.270273924 CET49986443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.270332098 CET49986443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.270335913 CET4434998613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.270345926 CET49986443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.270349026 CET4434998613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.272753000 CET49991443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.272775888 CET4434999113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.272849083 CET49991443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.272980928 CET49991443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.273005009 CET4434999113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.277347088 CET4434998813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.277659893 CET49988443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.277688026 CET4434998813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.278043985 CET49988443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.278053045 CET4434998813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.301736116 CET4434998713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.302213907 CET4434998713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.302294970 CET49987443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.302295923 CET49987443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.302377939 CET49987443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.302417994 CET4434998713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.305749893 CET49992443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.305803061 CET4434999213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.306032896 CET49992443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.306245089 CET49992443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.306258917 CET4434999213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.379422903 CET4434998813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.379699945 CET4434998813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.379772902 CET49988443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.379817009 CET49988443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.379838943 CET4434998813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.379853010 CET49988443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.379867077 CET4434998813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.382669926 CET49993443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.382708073 CET4434999313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.382783890 CET49993443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.382996082 CET49993443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.383012056 CET4434999313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.909332037 CET4434999013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.909849882 CET49990443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.909869909 CET4434999013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.910351038 CET49990443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.910358906 CET4434999013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.913094044 CET4434999113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.913477898 CET49991443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.913522005 CET4434999113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.913922071 CET49991443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.913929939 CET4434999113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.915363073 CET4434998913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.915719032 CET49989443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.915735960 CET4434998913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.916115046 CET49989443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.916126966 CET4434998913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.971569061 CET4434999213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.971951962 CET49992443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.971968889 CET4434999213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:32.972361088 CET49992443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:32.972367048 CET4434999213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.011729956 CET4434999013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.012070894 CET4434999013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.012269974 CET49990443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.012319088 CET49990443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.012340069 CET4434999013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.012353897 CET49990443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.012361050 CET4434999013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.012798071 CET4434999113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.012960911 CET4434999113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.013017893 CET49991443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.014142990 CET49991443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.014142990 CET49991443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.014187098 CET4434999113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.014220953 CET4434999113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.015006065 CET4434998913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.015158892 CET4434998913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.015273094 CET4434998913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.015357971 CET49989443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.015500069 CET49989443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.015500069 CET49989443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.015513897 CET4434998913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.015552044 CET4434998913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.017465115 CET49994443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.017504930 CET4434999413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.017555952 CET49995443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.017570972 CET49994443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.017640114 CET4434999513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.017700911 CET49995443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.017879963 CET49994443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.017899990 CET4434999413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.017978907 CET49995443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.018013954 CET4434999513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.018732071 CET49996443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.018773079 CET4434999613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.018919945 CET49996443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.019025087 CET49996443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.019043922 CET4434999613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.031058073 CET4434999313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.031445026 CET49993443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.031481981 CET4434999313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.032062054 CET49993443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.032073975 CET4434999313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.075093985 CET4434999213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.075237036 CET4434999213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.075289965 CET49992443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.075400114 CET49992443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.075412989 CET4434999213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.075424910 CET49992443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.075432062 CET4434999213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.077333927 CET49997443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.077418089 CET4434999713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.077497005 CET49997443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.077636957 CET49997443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.077662945 CET4434999713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.131844997 CET4434999313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.131959915 CET4434999313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.132137060 CET49993443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.132199049 CET49993443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.132200003 CET49993443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.132227898 CET4434999313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.132251978 CET4434999313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.134303093 CET49998443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.134325981 CET4434999813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.134386063 CET49998443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.134517908 CET49998443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.134536982 CET4434999813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.657015085 CET4434999613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.658073902 CET49996443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.658093929 CET4434999613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.658809900 CET49996443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.658816099 CET4434999613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.664247036 CET4434999413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.664812088 CET49994443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.664839029 CET4434999413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.665416002 CET49994443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.665421009 CET4434999413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.668806076 CET4434999513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.669451952 CET49995443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.669543982 CET4434999513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.669907093 CET49995443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.669920921 CET4434999513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.724083900 CET4434999713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.724446058 CET49997443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.724510908 CET4434999713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.724917889 CET49997443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.724936008 CET4434999713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.759917974 CET4434999613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.760329008 CET4434999613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.760504961 CET49996443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.766755104 CET4434999413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.766933918 CET4434999413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.767016888 CET49994443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.772340059 CET4434999513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.772505045 CET4434999513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.772603989 CET49995443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.811881065 CET4434999813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.819622040 CET49998443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.819643021 CET4434999813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.820508957 CET49998443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.820513964 CET4434999813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.820694923 CET49996443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.820713997 CET4434999613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.820724010 CET49996443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.820729017 CET4434999613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.821618080 CET49994443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.821635008 CET4434999413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.823013067 CET49995443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.823014021 CET49995443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.823081017 CET4434999513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.823115110 CET4434999513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.825525045 CET4434999713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.825690985 CET4434999713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.825736046 CET4434999713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.825743914 CET49997443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.825808048 CET49997443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.825846910 CET49997443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.825872898 CET4434999713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.825906992 CET49997443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.825922012 CET4434999713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.829313040 CET49999443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.829350948 CET4434999913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.829436064 CET49999443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.829866886 CET49999443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.829893112 CET4434999913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.831420898 CET50000443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.831470013 CET4435000013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.831573963 CET50000443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.832442999 CET50001443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.832468033 CET4435000113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.832551003 CET50002443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.832567930 CET50001443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.832570076 CET4435000213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.832640886 CET50002443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.832674026 CET50001443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.832684994 CET4435000113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.832789898 CET50002443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.832823992 CET4435000213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.832854986 CET50000443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.832875013 CET4435000013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.936521053 CET4434999813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.937434912 CET4434999813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.937613964 CET49998443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.943646908 CET49998443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.943656921 CET4434999813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.943686962 CET49998443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.943691969 CET4434999813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.985538006 CET50003443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:33.985564947 CET4435000313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:33.985641003 CET50003443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.013622999 CET50003443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.013634920 CET4435000313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.466964960 CET4435000113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.467545986 CET50001443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.467565060 CET4435000113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.468003035 CET50001443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.468008041 CET4435000113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.472630024 CET4435000013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.472991943 CET50000443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.473026991 CET4435000013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.473371029 CET50000443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.473376989 CET4435000013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.481857061 CET4435000213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.482187986 CET50002443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.482220888 CET4435000213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.482574940 CET50002443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.482585907 CET4435000213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.507879972 CET4434999913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.508213043 CET49999443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.508246899 CET4434999913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.508585930 CET49999443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.508605003 CET4434999913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.571017981 CET4435000013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.571167946 CET4435000013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.571249962 CET50000443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.571417093 CET50000443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.571459055 CET4435000013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.571491003 CET50000443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.571506023 CET4435000013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.573199034 CET4435000113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.573218107 CET4435000113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.573268890 CET50001443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.573287010 CET4435000113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.573424101 CET4435000113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.573451996 CET50001443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.573470116 CET4435000113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.573482037 CET50001443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.573487997 CET4435000113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.575051069 CET50004443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.575098991 CET4435000413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.575176954 CET50004443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.575495958 CET50004443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.575520992 CET4435000413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.575838089 CET50005443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.575874090 CET4435000513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.576028109 CET50005443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.576142073 CET50005443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.576163054 CET4435000513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.584903955 CET4435000213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.584947109 CET4435000213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.584988117 CET4435000213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.585016012 CET50002443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.585046053 CET50002443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.588752031 CET50002443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.588763952 CET4435000213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.588818073 CET50002443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.588829041 CET4435000213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.591285944 CET50006443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.591329098 CET4435000613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.591399908 CET50006443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.591531992 CET50006443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.591556072 CET4435000613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.611922026 CET4434999913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.612073898 CET4434999913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.612143993 CET49999443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.612204075 CET49999443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.612204075 CET49999443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.612226009 CET4434999913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.612247944 CET4434999913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.614084959 CET50007443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.614115000 CET4435000713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.614341021 CET50007443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.614464045 CET50007443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.614485025 CET4435000713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.650341988 CET4435000313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.650680065 CET50003443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.650693893 CET4435000313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.651084900 CET50003443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.651089907 CET4435000313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.749742985 CET4435000313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.749954939 CET4435000313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.749998093 CET4435000313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.750061035 CET50003443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.750319958 CET50003443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.750334024 CET4435000313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.750343084 CET50003443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.750348091 CET4435000313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.753590107 CET50008443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.753676891 CET4435000813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:34.753930092 CET50008443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.754163980 CET50008443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:34.754201889 CET4435000813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.247709990 CET4435000513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.248305082 CET50005443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.248323917 CET4435000513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.248728037 CET50005443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.248734951 CET4435000513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.248928070 CET4435000613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.249247074 CET50006443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.249327898 CET4435000613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.249598980 CET50006443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.249613047 CET4435000613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.253005981 CET4435000413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.253420115 CET50004443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.253448963 CET4435000413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.253835917 CET50004443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.253846884 CET4435000413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.272670031 CET4435000713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.273121119 CET50007443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.273129940 CET4435000713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.273485899 CET50007443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.273490906 CET4435000713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.351985931 CET4435000613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.352528095 CET4435000513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.352545023 CET4435000613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.352610111 CET50006443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.352659941 CET50006443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.352698088 CET4435000613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.352722883 CET50006443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.352736950 CET4435000613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.352775097 CET4435000513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.352809906 CET4435000513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.352850914 CET50005443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.352870941 CET50005443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.352952003 CET50005443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.352972984 CET4435000513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.353032112 CET50005443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.353038073 CET4435000513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.355853081 CET50009443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.355880022 CET4435000913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.356008053 CET50009443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.356106043 CET50009443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.356113911 CET4435000913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.356148958 CET50010443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.356237888 CET4435001013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.356313944 CET50010443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.356458902 CET50010443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.356496096 CET4435001013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.365680933 CET4435000413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.366516113 CET4435000413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.366578102 CET50004443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.366614103 CET50004443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.366614103 CET50004443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.366631985 CET4435000413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.366672039 CET4435000413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.368581057 CET50011443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.368590117 CET4435001113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.368804932 CET50011443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.368923903 CET50011443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.368935108 CET4435001113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.372736931 CET4435000713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.372783899 CET4435000713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.372837067 CET50007443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.372844934 CET4435000713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.372935057 CET50007443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.372935057 CET50007443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.372941017 CET4435000713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.372992992 CET4435000713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.373064995 CET50007443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.373071909 CET4435000713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.374650955 CET50012443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.374738932 CET4435001213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.374834061 CET50012443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.374972105 CET50012443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.375009060 CET4435001213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.397355080 CET4435000813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.397686005 CET50008443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.397730112 CET4435000813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.398060083 CET50008443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.398072004 CET4435000813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.496965885 CET4435000813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.497098923 CET4435000813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.497153997 CET4435000813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.497227907 CET50008443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.497421980 CET50008443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.497457027 CET4435000813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.497483969 CET50008443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.497498035 CET4435000813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.501013994 CET50013443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.501105070 CET4435001313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.501209021 CET50013443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.501380920 CET50013443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.501418114 CET4435001313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.996057987 CET4435000913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.996598005 CET50009443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.996654987 CET4435000913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:35.997057915 CET50009443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:35.997071981 CET4435000913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.007612944 CET4435001113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.008063078 CET50011443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.008093119 CET4435001113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.008488894 CET50011443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.008498907 CET4435001113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.030133009 CET4435001013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.030607939 CET50010443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.030648947 CET4435001013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.031157970 CET50010443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.031172991 CET4435001013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.044518948 CET4435001213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.044909954 CET50012443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.044939041 CET4435001213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.045289040 CET50012443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.045295000 CET4435001213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.096519947 CET4435000913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.097717047 CET4435000913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.097790003 CET50009443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.098212004 CET50009443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.098212004 CET50009443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.098246098 CET4435000913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.098268032 CET4435000913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.106539965 CET4435001113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.106730938 CET4435001113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.106848001 CET50014443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.106884003 CET50011443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.106919050 CET50011443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.106919050 CET50011443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.106934071 CET4435001113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.106940985 CET4435001413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.106951952 CET4435001113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.107053995 CET50014443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.107227087 CET50014443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.107259989 CET4435001413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.111005068 CET50015443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.111088037 CET4435001513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.111263037 CET50015443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.111412048 CET50015443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.111449957 CET4435001513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.135916948 CET4435001013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.136018038 CET4435001013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.136112928 CET4435001013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.136159897 CET50010443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.136224985 CET50010443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.136301041 CET50010443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.136346102 CET4435001013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.136374950 CET50010443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.136395931 CET4435001013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.139205933 CET50016443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.139292002 CET4435001613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.140362024 CET50016443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.140582085 CET50016443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.140615940 CET4435001613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.150392056 CET4435001213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.150633097 CET4435001213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.150768995 CET50012443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.150852919 CET50012443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.150852919 CET50012443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.150893927 CET4435001213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.150922060 CET4435001213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.153341055 CET50017443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.153386116 CET4435001713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.153574944 CET50017443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.153747082 CET50017443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.153764963 CET4435001713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.167860031 CET4435001313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.168298960 CET50013443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.168317080 CET4435001313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.168777943 CET50013443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.168782949 CET4435001313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.274230003 CET4435001313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.274509907 CET4435001313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.274552107 CET4435001313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.274591923 CET50013443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.274662971 CET50013443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.274729013 CET50013443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.274729013 CET50013443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.274774075 CET4435001313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.274801016 CET4435001313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.277837992 CET50018443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.277934074 CET4435001813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.278028965 CET50018443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.278198957 CET50018443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.278228998 CET4435001813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.761185884 CET4435001413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.761831999 CET50014443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.761894941 CET4435001413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.762520075 CET50014443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.762535095 CET4435001413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.776535988 CET4435001613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.777206898 CET50016443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.777270079 CET4435001613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.777766943 CET50016443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.777782917 CET4435001613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.782063961 CET4435001513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.782521963 CET50015443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.782572985 CET4435001513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.783107996 CET50015443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.783123016 CET4435001513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.801842928 CET4435001713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.802253008 CET50017443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.802269936 CET4435001713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.802625895 CET50017443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.802630901 CET4435001713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.861087084 CET4435001413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.861229897 CET4435001413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.861463070 CET50014443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.861552000 CET50014443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.861597061 CET4435001413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.861634016 CET50014443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.861650944 CET4435001413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.864799976 CET50019443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.864826918 CET4435001913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.864905119 CET50019443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.865127087 CET50019443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.865140915 CET4435001913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.907589912 CET4435001613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.907650948 CET4435001613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.907870054 CET50016443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.907870054 CET50016443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.907870054 CET50016443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.908701897 CET4435001713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.908773899 CET4435001713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.908828974 CET50017443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.908840895 CET4435001713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.908886909 CET4435001713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.908953905 CET50017443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.908982992 CET50017443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.908992052 CET4435001713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.908999920 CET50017443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.909003973 CET4435001713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.909745932 CET4435001513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.909770966 CET4435001513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.909806013 CET4435001513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.909835100 CET50015443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.909868002 CET50015443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.910043955 CET50015443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.910069942 CET4435001513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.910094023 CET50015443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.910108089 CET4435001513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.911050081 CET50020443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.911106110 CET4435002013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.911176920 CET50020443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.911478996 CET4435001813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.911608934 CET50020443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.911639929 CET4435002013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.911947012 CET50018443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.911979914 CET4435001813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.912312031 CET50018443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.912324905 CET4435001813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.912606955 CET50021443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.912645102 CET4435002113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.912718058 CET50021443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.912899017 CET50021443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.912916899 CET4435002113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.913505077 CET50022443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.913522005 CET4435002213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:36.913593054 CET50022443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.913750887 CET50022443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:36.913765907 CET4435002213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.015146017 CET4435001813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.015546083 CET4435001813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.015696049 CET50018443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.015782118 CET50018443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.015782118 CET50018443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.015822887 CET4435001813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.015852928 CET4435001813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.018229961 CET50023443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.018258095 CET4435002313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.018325090 CET50023443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.018524885 CET50023443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.018537998 CET4435002313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.140985966 CET50016443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.141052961 CET4435001613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.518385887 CET4435001913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.519038916 CET50019443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.519061089 CET4435001913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.519448996 CET50019443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.519454002 CET4435001913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.563623905 CET4435002013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.564133883 CET50020443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.564181089 CET4435002013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.564573050 CET50020443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.564588070 CET4435002013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.581653118 CET4435002213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.591439962 CET50022443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.591478109 CET4435002213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.591996908 CET50022443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.592008114 CET4435002213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.596409082 CET4435002113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.596820116 CET50021443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.596873999 CET4435002113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.597227097 CET50021443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.597234964 CET4435002113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.619080067 CET4435001913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.619221926 CET4435001913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.619309902 CET50019443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.619477987 CET50019443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.619492054 CET4435001913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.619508982 CET50019443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.619514942 CET4435001913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.622629881 CET50024443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.622721910 CET4435002413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.622811079 CET50024443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.622999907 CET50024443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.623049974 CET4435002413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.664887905 CET4435002013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.665079117 CET4435002013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.665272951 CET50020443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.665333986 CET50020443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.665333986 CET50020443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.665369987 CET4435002013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.665394068 CET4435002013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.667937994 CET50025443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.668008089 CET4435002513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.668098927 CET50025443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.668282986 CET50025443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.668318987 CET4435002513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.681004047 CET4435002313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.681390047 CET50023443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.681401968 CET4435002313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.681796074 CET50023443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.681799889 CET4435002313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.687180042 CET4435002213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.687618971 CET4435002213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.687684059 CET50022443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.687721968 CET50022443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.687722921 CET50022443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.687740088 CET4435002213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.687762022 CET4435002213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.690342903 CET50026443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.690387011 CET4435002613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.690706015 CET50026443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.690884113 CET50026443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.690900087 CET4435002613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.700555086 CET4435002113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.700901031 CET4435002113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.700957060 CET50021443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.701061010 CET50021443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.701071978 CET4435002113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.701083899 CET50021443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.701088905 CET4435002113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.703111887 CET50027443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.703144073 CET4435002713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.703236103 CET50027443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.703413010 CET50027443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.703438997 CET4435002713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.808342934 CET4435002313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.809118986 CET4435002313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.809161901 CET4435002313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.809186935 CET50023443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.809246063 CET50023443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.809397936 CET50023443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.809412003 CET4435002313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.809422016 CET50023443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.809427023 CET4435002313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.812906981 CET50028443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.812958002 CET4435002813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:37.813210964 CET50028443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.813443899 CET50028443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:37.813463926 CET4435002813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.277183056 CET4435002413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.277805090 CET50024443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.277856112 CET4435002413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.278292894 CET50024443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.278310061 CET4435002413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.335712910 CET4435002513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.336189032 CET50025443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.336271048 CET4435002513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.336585045 CET50025443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.336597919 CET4435002513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.342777014 CET4435002713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.343287945 CET50027443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.343303919 CET4435002713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.343925953 CET50027443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.343936920 CET4435002713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.348795891 CET4435002613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.349193096 CET50026443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.349215984 CET4435002613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.349556923 CET50026443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.349566936 CET4435002613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.377720118 CET4435002413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.377854109 CET4435002413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.378007889 CET50024443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.378081083 CET50024443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.378115892 CET4435002413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.378139973 CET50024443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.378154993 CET4435002413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.381678104 CET50029443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.381721020 CET4435002913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.381838083 CET50029443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.382113934 CET50029443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.382128000 CET4435002913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.437832117 CET4435002513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.437932014 CET4435002513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.438005924 CET50025443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.438031912 CET4435002513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.438060999 CET4435002513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.438172102 CET50025443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.438221931 CET4435002513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.438251019 CET50025443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.438251019 CET50025443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.438271999 CET4435002513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.438290119 CET4435002513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.440795898 CET50030443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.440845013 CET4435003013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.440926075 CET50030443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.441040993 CET50030443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.441051960 CET4435003013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.447814941 CET4435002713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.447968006 CET4435002713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.448023081 CET4435002713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.448034048 CET50027443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.448074102 CET50027443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.448153019 CET50027443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.448169947 CET4435002713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.448198080 CET50027443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.448208094 CET4435002713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.449662924 CET4435002613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.449865103 CET4435002613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.449964046 CET50026443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.450073957 CET50026443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.450073957 CET50026443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.450097084 CET4435002613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.450119019 CET4435002613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.450553894 CET50031443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.450575113 CET4435003113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.450774908 CET50031443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.451005936 CET50031443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.451018095 CET4435003113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.452406883 CET50032443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.452466011 CET4435003213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.452553988 CET50032443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.452721119 CET50032443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.452749968 CET4435003213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.466562033 CET4435002813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.466978073 CET50028443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.467019081 CET4435002813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.467514992 CET50028443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.467526913 CET4435002813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.586417913 CET4435002813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.586894989 CET4435002813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.587084055 CET50028443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.587085009 CET50028443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.587174892 CET50028443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.587214947 CET4435002813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.590540886 CET50033443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.590589046 CET4435003313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:38.590676069 CET50033443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.590886116 CET50033443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:38.590915918 CET4435003313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.052772999 CET4435002913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.053344011 CET50029443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.053375006 CET4435002913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.053817034 CET50029443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.053823948 CET4435002913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.103527069 CET4435003213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.103931904 CET50032443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.103951931 CET4435003213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.104294062 CET50032443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.104298115 CET4435003213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.160965919 CET4435003113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.161351919 CET50031443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.161367893 CET4435003113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.161730051 CET50031443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.161735058 CET4435003113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.162092924 CET4435003013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.162415981 CET50030443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.162476063 CET4435003013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.162779093 CET50030443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.162791967 CET4435003013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.173558950 CET4435002913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.173656940 CET4435002913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.173713923 CET50029443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.173722982 CET4435002913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.173763037 CET4435002913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.173887014 CET50029443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.173911095 CET4435002913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.176599979 CET50034443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.176637888 CET4435003413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.176873922 CET50034443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.177025080 CET50034443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.177036047 CET4435003413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.206474066 CET4435003213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.206494093 CET4435003213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.206561089 CET50032443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.206572056 CET4435003213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.206685066 CET4435003213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.206929922 CET50032443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.206929922 CET50032443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.206929922 CET50032443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.206965923 CET4435003213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.209984064 CET50035443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.210073948 CET4435003513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.210160971 CET50035443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.210336924 CET50035443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.210372925 CET4435003513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.263191938 CET4435003113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.263216019 CET4435003113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.263277054 CET50031443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.263288975 CET4435003113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.263392925 CET4435003113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.263497114 CET50031443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.263595104 CET50031443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.263607979 CET4435003113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.263613939 CET50031443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.263619900 CET4435003113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.266513109 CET50036443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.266539097 CET4435003613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.266695023 CET50036443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.266840935 CET50036443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.266854048 CET4435003613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.267187119 CET4435003013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.267411947 CET4435003013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.267764091 CET50030443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.267870903 CET50030443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.267919064 CET4435003013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.267950058 CET50030443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.267965078 CET4435003013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.269979954 CET50037443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.270020962 CET4435003713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.270200968 CET50037443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.270353079 CET50037443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.270384073 CET4435003713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.274132967 CET4435003313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.274599075 CET50033443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.274626017 CET4435003313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.275181055 CET50033443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.275192976 CET4435003313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.380036116 CET4435003313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.380484104 CET4435003313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.380520105 CET4435003313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.380582094 CET50033443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.380661964 CET50033443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.380695105 CET4435003313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.380734921 CET50033443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.380749941 CET4435003313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.382997036 CET50038443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.383023024 CET4435003813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.383100986 CET50038443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.383276939 CET50038443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.383290052 CET4435003813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.515634060 CET50032443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.515652895 CET4435003213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.846440077 CET4435003413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.848145008 CET50034443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.848165035 CET4435003413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.849143028 CET50034443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.849148035 CET4435003413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.890249968 CET4435003513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.891222954 CET50035443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.891277075 CET4435003513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.891870022 CET50035443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.891885996 CET4435003513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.925651073 CET4435003613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.926050901 CET50036443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.926083088 CET4435003613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.926515102 CET50036443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.926520109 CET4435003613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.946248055 CET4435003713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.946739912 CET50037443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.946772099 CET4435003713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.947397947 CET50037443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.947405100 CET4435003713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.950462103 CET4435003413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.950953007 CET4435003413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.951014042 CET50034443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.951044083 CET50034443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.951044083 CET50034443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.951056004 CET4435003413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.951064110 CET4435003413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.954533100 CET50039443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.954565048 CET4435003913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:39.954739094 CET50039443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.954972982 CET50039443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:39.954988956 CET4435003913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.019459009 CET4435003513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.019490004 CET4435003513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.019537926 CET4435003513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.019545078 CET50035443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.019634962 CET50035443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.019803047 CET50035443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.019831896 CET4435003513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.019855976 CET50035443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.019870043 CET4435003513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.022814035 CET50040443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.022841930 CET4435004013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.023221970 CET50040443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.023411989 CET50040443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.023422003 CET4435004013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.027024984 CET4435003613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.027096987 CET4435003613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.027173996 CET50036443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.027337074 CET50036443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.027360916 CET4435003613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.027375937 CET50036443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.027381897 CET4435003613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.029946089 CET50041443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.030031919 CET4435004113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.030141115 CET50041443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.030257940 CET50041443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.030293941 CET4435004113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.042742014 CET4435003813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.043083906 CET50038443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.043097973 CET4435003813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.043581009 CET50038443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.043589115 CET4435003813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.049626112 CET4435003713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.049698114 CET4435003713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.049797058 CET4435003713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.049814939 CET50037443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.049889088 CET50037443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.049889088 CET50037443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.049931049 CET50037443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.049967051 CET4435003713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.053872108 CET50042443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.053898096 CET4435004213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.054203987 CET50042443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.054203987 CET50042443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.054234028 CET4435004213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.159822941 CET4435003813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.159869909 CET4435003813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.159976006 CET50038443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.159998894 CET50038443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.160011053 CET4435003813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.160022020 CET50038443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.160027027 CET4435003813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.161782980 CET50043443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.161870003 CET4435004313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.162144899 CET50043443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.162144899 CET50043443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.162273884 CET4435004313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.598093033 CET4435003913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.598624945 CET50039443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.598665953 CET4435003913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.599076033 CET50039443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.599081993 CET4435003913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.700268984 CET4435004113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.700584888 CET50041443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.700614929 CET4435004113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.700959921 CET50041443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.700968981 CET4435004113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.704750061 CET4435003913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.704868078 CET4435003913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.704921007 CET50039443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.704945087 CET4435003913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.704977036 CET4435003913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.705029964 CET50039443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.705080032 CET50039443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.705099106 CET4435003913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.705110073 CET50039443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.705116987 CET4435003913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.707813025 CET50044443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.707840919 CET4435004413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.707967043 CET50044443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.708102942 CET50044443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.708113909 CET4435004413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.708285093 CET4435004013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.708718061 CET50040443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.708734989 CET4435004013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.709045887 CET50040443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.709052086 CET4435004013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.738473892 CET4435004213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.738776922 CET50042443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.738789082 CET4435004213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.739110947 CET50042443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.739118099 CET4435004213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.802280903 CET4435004113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.802521944 CET4435004113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.802582979 CET4435004113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.802634001 CET50041443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.802670002 CET50041443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.802690029 CET4435004113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.802706003 CET50041443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.802712917 CET4435004113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.802972078 CET4435004313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.803486109 CET50043443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.803498030 CET4435004313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.803889990 CET50043443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.803896904 CET4435004313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.804789066 CET50045443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.804874897 CET4435004513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.804960012 CET50045443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.805074930 CET50045443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.805094957 CET4435004513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.815608978 CET4435004013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.816006899 CET4435004013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.816054106 CET50040443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.816087961 CET50040443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.816102028 CET4435004013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.816113949 CET50040443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.816119909 CET4435004013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.817918062 CET50046443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.817931890 CET4435004613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.817985058 CET50046443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.818089962 CET50046443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.818098068 CET4435004613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.842379093 CET4435004213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.842576027 CET4435004213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.842634916 CET50042443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.842679977 CET50042443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.842691898 CET4435004213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.842705011 CET50042443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.842711926 CET4435004213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.844326973 CET50047443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.844352961 CET4435004713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.844501019 CET50047443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.844646931 CET50047443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.844670057 CET4435004713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.909807920 CET4435004313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.909890890 CET4435004313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.909948111 CET50043443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.910051107 CET50043443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.910068989 CET4435004313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.913410902 CET50048443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.913434982 CET4435004813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:40.913511992 CET50048443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.913671017 CET50048443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:40.913681030 CET4435004813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.523653984 CET4435004413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.524405956 CET50044443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.524420023 CET4435004413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.524830103 CET50044443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.524836063 CET4435004413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.598874092 CET4435004613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.599889040 CET50046443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.599896908 CET4435004613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.600150108 CET50046443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.600159883 CET4435004613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.605691910 CET4435004513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.606268883 CET50045443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.606312990 CET4435004513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.608524084 CET50045443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.608537912 CET4435004513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.616034985 CET4435004713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.616924047 CET50047443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.616954088 CET4435004713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.619292974 CET50047443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.619303942 CET4435004713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.630300045 CET4435004413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.630500078 CET4435004413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.630595922 CET50044443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.630608082 CET4435004413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.630625963 CET4435004413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.630717039 CET50044443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.630717039 CET50044443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.630784988 CET50044443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.630800009 CET4435004413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.633572102 CET50049443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.633620977 CET4435004913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.633848906 CET50049443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.633850098 CET50049443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.633893967 CET4435004913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.681093931 CET4435004813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.681818008 CET50048443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.681818008 CET50048443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.681835890 CET4435004813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.681849003 CET4435004813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.704575062 CET4435004613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.704706907 CET4435004613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.704869986 CET50046443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.704869986 CET50046443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.705648899 CET50046443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.705679893 CET4435004613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.707099915 CET50050443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.707133055 CET4435005013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.707199097 CET50050443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.707334042 CET50050443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.707345009 CET4435005013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.717333078 CET4435004713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.717405081 CET4435004713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.717508078 CET4435004713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.717541933 CET50047443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.717606068 CET50047443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.717606068 CET50047443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.718107939 CET50047443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.718136072 CET4435004713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.718151093 CET4435004513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.718667030 CET4435004513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.718890905 CET50045443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.718890905 CET50045443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.718890905 CET50045443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.719589949 CET50051443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.719634056 CET4435005113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.719974995 CET50051443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.720494032 CET50051443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.720515966 CET4435005113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.720871925 CET50052443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.720896006 CET4435005213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.721074104 CET50052443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.721074104 CET50052443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.721102953 CET4435005213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.782653093 CET4435004813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.782860041 CET4435004813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.782936096 CET50048443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.782937050 CET50048443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.783015013 CET50048443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.783025026 CET4435004813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.784785986 CET50053443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.784847021 CET4435005313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:41.785032034 CET50053443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.785032034 CET50053443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:41.785089016 CET4435005313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.031044960 CET50045443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.031083107 CET4435004513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.276945114 CET4435004913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.278001070 CET50049443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.278001070 CET50049443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.278024912 CET4435004913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.278042078 CET4435004913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.281039953 CET4971480192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:42.285857916 CET804971468.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:42.345120907 CET4435005013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.346103907 CET50050443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.346103907 CET50050443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.346122026 CET4435005013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.346133947 CET4435005013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.369357109 CET4435005113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.369870901 CET50051443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.369895935 CET4435005113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.370109081 CET50051443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.370112896 CET4435005113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.378740072 CET4435004913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.378803968 CET4435004913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.378905058 CET4435004913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.378936052 CET50049443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.379026890 CET50049443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.379043102 CET4435004913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.379056931 CET50049443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.379056931 CET50049443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.379065037 CET4435004913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.379070997 CET4435004913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.381757021 CET50054443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.381800890 CET4435005413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.382165909 CET50054443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.382165909 CET50054443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.382205009 CET4435005413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.385657072 CET4435005213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.385940075 CET50052443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.385957956 CET4435005213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.386296988 CET50052443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.386302948 CET4435005213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.445538044 CET4435005013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.446742058 CET4435005013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.446794987 CET50050443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.446825981 CET50050443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.446839094 CET4435005013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.446851969 CET50050443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.446858883 CET4435005013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.449513912 CET50055443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.449603081 CET4435005513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.449696064 CET50055443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.449842930 CET50055443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.449866056 CET4435005513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.460748911 CET4435005313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.461061954 CET50053443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.461107016 CET4435005313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.461464882 CET50053443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.461477995 CET4435005313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.482215881 CET4435005113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.482894897 CET4435005113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.482948065 CET50051443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.483011007 CET50051443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.483023882 CET4435005113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.483035088 CET50051443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.483040094 CET4435005113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.485209942 CET50056443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.485244036 CET4435005613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.485338926 CET50056443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.485435009 CET50056443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.485454082 CET4435005613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.495898962 CET4435005213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.496117115 CET4435005213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.496165037 CET50052443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.496165037 CET4435005213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.496218920 CET50052443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.496249914 CET50052443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.496263981 CET4435005213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.496277094 CET50052443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.496284962 CET4435005213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.498131990 CET50057443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.498193026 CET4435005713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.498261929 CET50057443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.498349905 CET50057443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.498379946 CET4435005713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.565248013 CET4435005313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.565468073 CET4435005313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.565526009 CET50053443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.565566063 CET50053443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.565566063 CET50053443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.565584898 CET4435005313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.565598011 CET4435005313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.567372084 CET50058443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.567403078 CET4435005813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:42.567657948 CET50058443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.567769051 CET50058443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:42.567784071 CET4435005813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.032654047 CET4435005413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.033190966 CET50054443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.033209085 CET4435005413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.033688068 CET50054443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.033694983 CET4435005413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.090590000 CET4435005513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.090970039 CET50055443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.091033936 CET4435005513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.091435909 CET50055443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.091450930 CET4435005513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.127186060 CET4435005613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.127543926 CET50056443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.127571106 CET4435005613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.127962112 CET50056443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.127969980 CET4435005613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.133044004 CET4435005413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.133224964 CET4435005413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.133291960 CET50054443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.133347988 CET50054443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.133368015 CET4435005413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.133380890 CET50054443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.133388996 CET4435005413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.136254072 CET50059443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.136346102 CET4435005913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.136496067 CET50059443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.136632919 CET50059443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.136661053 CET4435005913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.150223017 CET4435005713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.150543928 CET50057443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.150584936 CET4435005713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.150903940 CET50057443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.150914907 CET4435005713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.198242903 CET4435005513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.199183941 CET4435005513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.199245930 CET4435005513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.199304104 CET50055443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.199376106 CET50055443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.199376106 CET50055443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.199404955 CET4435005513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.199423075 CET4435005513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.201724052 CET50060443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.201769114 CET4435006013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.202013016 CET50060443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.202157021 CET50060443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.202176094 CET4435006013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.213296890 CET4435005813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.213677883 CET50058443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.213689089 CET4435005813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.214148998 CET50058443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.214153051 CET4435005813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.236155987 CET4435005613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.236365080 CET4435005613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.236429930 CET50056443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.236454010 CET50056443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.236468077 CET4435005613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.236479998 CET50056443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.236485958 CET4435005613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.238698006 CET50061443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.238774061 CET4435006113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.238850117 CET50061443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.238959074 CET50061443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.238987923 CET4435006113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.249929905 CET4435005713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.250102997 CET4435005713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.250150919 CET4435005713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.250169992 CET50057443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.250201941 CET50057443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.250267029 CET50057443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.250267029 CET50057443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.250293970 CET4435005713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.250318050 CET4435005713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.252315044 CET50062443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.252331972 CET4435006213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.252535105 CET50062443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.252676010 CET50062443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.252690077 CET4435006213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.313986063 CET4435005813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.314043045 CET4435005813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.314218044 CET50058443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.314316988 CET50058443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.314323902 CET4435005813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.314336061 CET50058443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.314341068 CET4435005813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.316287994 CET50063443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.316389084 CET4435006313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.316468954 CET50063443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.316579103 CET50063443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.316601992 CET4435006313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.805592060 CET4435005913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.806746006 CET50059443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.806746960 CET50059443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.806811094 CET4435005913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.806854010 CET4435005913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.909075975 CET4435006213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.909881115 CET50062443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.909881115 CET50062443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.909920931 CET4435006213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.909944057 CET4435006213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.910342932 CET4435006013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.911093950 CET50060443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.911104918 CET4435006013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.911344051 CET50060443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.911350012 CET4435006013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.921189070 CET4435005913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.921360016 CET4435005913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.921983957 CET50059443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.921983957 CET50059443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.921983957 CET50059443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.924901009 CET50064443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.924967051 CET4435006413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:43.925106049 CET50064443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.925178051 CET50064443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:43.925195932 CET4435006413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.010200977 CET4435006313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.011234999 CET50063443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.011235952 CET50063443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.011301041 CET4435006313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.011353970 CET4435006313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.024050951 CET4435006213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.024310112 CET4435006213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.024409056 CET50062443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.024409056 CET50062443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.024409056 CET50062443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.027177095 CET50065443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.027219057 CET4435006513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.027435064 CET50065443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.027435064 CET50065443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.027465105 CET4435006513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.041788101 CET4435006013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.042574883 CET4435006013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.042707920 CET50060443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.042707920 CET50060443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.042728901 CET50060443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.042748928 CET4435006013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.044861078 CET50066443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.044919968 CET4435006613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.045092106 CET50066443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.045185089 CET50066443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.045206070 CET4435006613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.122325897 CET4435006313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.122482061 CET4435006313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.122535944 CET4435006313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.122564077 CET50063443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.122626066 CET50063443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.122627020 CET50063443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.122670889 CET50063443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.122700930 CET4435006313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.124715090 CET50067443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.124730110 CET4435006713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.124905109 CET50067443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.124905109 CET50067443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.124922991 CET4435006713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.135580063 CET4435006113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.135953903 CET50061443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.135987043 CET4435006113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.136409044 CET50061443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.136420012 CET4435006113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.140674114 CET50059443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.140702009 CET4435005913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.236656904 CET4435006113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.236743927 CET4435006113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.236859083 CET4435006113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.236916065 CET50061443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.237169027 CET50061443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.237169027 CET50061443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.237219095 CET50061443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.237262011 CET4435006113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.239986897 CET50068443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.240037918 CET4435006813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.240176916 CET50068443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.240340948 CET50068443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.240359068 CET4435006813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.328170061 CET50062443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.328211069 CET4435006213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.573151112 CET4435006413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.573858976 CET50064443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.573951006 CET4435006413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.574476957 CET50064443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.574508905 CET4435006413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.668612003 CET4435006513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.669313908 CET50065443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.669380903 CET4435006513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.669934988 CET50065443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.669953108 CET4435006513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.672939062 CET4435006413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.673150063 CET4435006413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.673223019 CET50064443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.673285961 CET50064443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.673285961 CET50064443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.673325062 CET4435006413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.673348904 CET4435006413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.676505089 CET50069443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.676558018 CET4435006913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.676632881 CET50069443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.676769972 CET50069443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.676779985 CET4435006913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.684478045 CET4435006613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.684890985 CET50066443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.684926987 CET4435006613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.685451031 CET50066443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.685461998 CET4435006613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.761528969 CET4435006713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.762075901 CET50067443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.762125015 CET4435006713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.762597084 CET50067443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.762609005 CET4435006713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.777467012 CET4435006513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.777618885 CET4435006513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.777672052 CET4435006513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.777683020 CET50065443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.777734041 CET50065443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.777852058 CET50065443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.777889013 CET4435006513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.777914047 CET50065443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.777929068 CET4435006513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.781167984 CET50070443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.781264067 CET4435007013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.781342983 CET50070443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.781552076 CET50070443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.781570911 CET4435007013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.784835100 CET4435006613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.785207033 CET4435006613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.785319090 CET50066443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.785366058 CET50066443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.785366058 CET50066443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.785387039 CET4435006613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.785408974 CET4435006613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.787933111 CET50071443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.787976027 CET4435007113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.788091898 CET50071443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.788276911 CET50071443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.788295984 CET4435007113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.870160103 CET4435006713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.870269060 CET4435006713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.870348930 CET50067443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.870420933 CET50067443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.870434046 CET4435006713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.870443106 CET50067443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.870448112 CET4435006713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.872957945 CET50072443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.872982025 CET4435007213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.873044014 CET50072443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.873188019 CET50072443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.873192072 CET4435007213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.933595896 CET50073443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:44.933641911 CET4435007352.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:44.933808088 CET50073443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:44.934230089 CET50073443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:44.934252977 CET4435007352.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:44.950764894 CET4435006813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.951162100 CET50068443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.951178074 CET4435006813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:44.951678991 CET50068443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:44.951685905 CET4435006813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.069077015 CET4435006813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.069464922 CET4435006813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.069538116 CET50068443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.069603920 CET50068443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.069631100 CET4435006813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.069645882 CET50068443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.069653034 CET4435006813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.072784901 CET50074443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.072815895 CET4435007413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.072891951 CET50074443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.073086023 CET50074443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.073112011 CET4435007413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.322520018 CET4435006913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.323085070 CET50069443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.323123932 CET4435006913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.323720932 CET50069443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.323735952 CET4435006913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.425342083 CET4435007013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.425894976 CET50070443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.425977945 CET4435007013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.426508904 CET50070443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.426522017 CET4435007013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.467387915 CET4435007113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.467904091 CET50071443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.467942953 CET4435007113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.468322992 CET50071443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.468329906 CET4435007113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.521310091 CET4435007213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.521867037 CET50072443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.521903038 CET4435007213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.522502899 CET50072443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.522511959 CET4435007213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.527893066 CET4435007013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.527961016 CET4435007013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.528179884 CET50070443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.528264999 CET50070443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.528289080 CET4435007013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.528306007 CET50070443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.528312922 CET4435007013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.532274008 CET50075443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.532316923 CET4435007513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.532398939 CET50075443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.532636881 CET50075443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.532650948 CET4435007513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.577466965 CET4435007113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.577562094 CET4435007113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.577730894 CET50071443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.577847004 CET50071443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.577869892 CET4435007113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.577886105 CET50071443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.577893019 CET4435007113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.581072092 CET50076443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.581121922 CET4435007613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.585719109 CET50076443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.585979939 CET50076443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.585999012 CET4435007613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.625802994 CET4435007213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.625969887 CET4435007213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.626064062 CET50072443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.626338005 CET50072443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.626388073 CET4435007213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.626419067 CET50072443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.626434088 CET4435007213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.629740000 CET50077443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.629786968 CET4435007713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.629887104 CET50077443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.630188942 CET50077443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.630211115 CET4435007713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.713901043 CET4435007413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.714528084 CET50074443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.714562893 CET4435007413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.715136051 CET50074443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.715150118 CET4435007413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.722203016 CET4435007352.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:45.722337961 CET50073443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:45.727998018 CET50073443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:45.728037119 CET4435007352.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:45.728279114 CET4435007352.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:45.751117945 CET50073443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:45.791340113 CET4435007352.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:45.816189051 CET4435007413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.816354990 CET4435007413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.816652060 CET50074443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.816653013 CET50074443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.820116997 CET50078443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.820122004 CET50074443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.820164919 CET4435007413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.820188046 CET4435007813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:45.820312023 CET50078443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.820509911 CET50078443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:45.820528030 CET4435007813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.059660912 CET4435007352.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:46.059685946 CET4435007352.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:46.059698105 CET4435007352.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:46.059858084 CET50073443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:46.059921980 CET4435007352.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:46.059994936 CET50073443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:46.063280106 CET4435007352.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:46.063348055 CET4435007352.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:46.063406944 CET50073443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:46.063410997 CET4435007352.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:46.063427925 CET50073443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:46.063477039 CET50073443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:46.065568924 CET50073443192.168.2.552.149.20.212
                                                            Nov 19, 2024 20:59:46.065602064 CET4435007352.149.20.212192.168.2.5
                                                            Nov 19, 2024 20:59:46.206398964 CET4435007513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.207156897 CET50075443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.207190990 CET4435007513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.207794905 CET50075443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.207813978 CET4435007513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.242302895 CET4435007613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.242872953 CET50076443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.242925882 CET4435007613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.243350983 CET50076443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.243361950 CET4435007613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.295223951 CET4435007713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.295739889 CET50077443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.295763016 CET4435007713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.296370983 CET50077443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.296375990 CET4435007713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.312464952 CET4435007513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.312958956 CET4435007513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.313138962 CET50075443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.313196898 CET50075443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.313215971 CET4435007513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.313229084 CET50075443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.313237906 CET4435007513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.316405058 CET50079443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.316446066 CET4435007913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.316534996 CET50079443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.316694021 CET50079443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.316709995 CET4435007913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.345354080 CET4435007613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.346146107 CET4435007613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.346221924 CET50076443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.346271992 CET50076443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.346301079 CET4435007613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.346318960 CET50076443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.346327066 CET4435007613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.348969936 CET50080443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.349061966 CET4435008013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.349303007 CET50080443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.349427938 CET50080443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.349458933 CET4435008013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.354577065 CET4435006913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.354634047 CET4435006913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.354697943 CET4435006913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.354748964 CET50069443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.354832888 CET50069443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.354846001 CET4435006913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.354856014 CET50069443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.354860067 CET4435006913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.357300997 CET50081443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.357342005 CET4435008113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.357405901 CET50081443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.357522011 CET50081443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.357533932 CET4435008113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.398746014 CET4435007713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.398920059 CET4435007713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.399044037 CET50077443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.399229050 CET50077443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.399256945 CET4435007713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.399271965 CET50077443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.399279118 CET4435007713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.402160883 CET50082443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.402213097 CET4435008213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.402292013 CET50082443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.402456045 CET50082443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.402472019 CET4435008213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.478543997 CET4435007813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.479183912 CET50078443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.479223967 CET4435007813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.479820013 CET50078443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.479825974 CET4435007813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.578870058 CET4435007813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.578967094 CET4435007813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.579047918 CET50078443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.579067945 CET4435007813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.579119921 CET50078443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.579310894 CET50078443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.579344988 CET4435007813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.579366922 CET50078443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.579374075 CET4435007813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.589718103 CET50083443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.589765072 CET4435008313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.589878082 CET50083443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.590082884 CET50083443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.590099096 CET4435008313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.910382986 CET4435008013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.911189079 CET50080443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.911228895 CET4435008013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.911823988 CET50080443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.911830902 CET4435008013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.969947100 CET4435007913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.970523119 CET50079443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.970542908 CET4435007913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.971122980 CET50079443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.971127987 CET4435007913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.996710062 CET4435008113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.997132063 CET50081443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.997164011 CET4435008113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:46.997673988 CET50081443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:46.997684956 CET4435008113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.012198925 CET4435008013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.012729883 CET4435008013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.012780905 CET50080443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.012790918 CET4435008013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.012841940 CET50080443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.012878895 CET50080443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.012902975 CET4435008013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.012918949 CET50080443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.012926102 CET4435008013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.016381025 CET50084443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.016431093 CET4435008413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.016500950 CET50084443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.016679049 CET50084443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.016697884 CET4435008413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.046140909 CET4435008213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.046622038 CET50082443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.046638966 CET4435008213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.047278881 CET50082443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.047286034 CET4435008213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.071405888 CET4435007913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.071918964 CET4435007913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.071974039 CET50079443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.072016001 CET50079443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.072041988 CET4435007913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.072055101 CET50079443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.072062016 CET4435007913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.075453997 CET50085443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.075514078 CET4435008513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.075603008 CET50085443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.075887918 CET50085443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.075905085 CET4435008513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.100188971 CET4435008113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.100267887 CET4435008113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.100320101 CET50081443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.100780010 CET50081443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.100804090 CET4435008113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.100819111 CET50081443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.100826025 CET4435008113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.105525017 CET50086443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.105572939 CET4435008613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.105654001 CET50086443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.105906963 CET50086443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.105922937 CET4435008613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.174563885 CET4435008213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.177454948 CET4435008213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.177514076 CET50082443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.177526951 CET4435008213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.177582979 CET50082443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.177660942 CET50082443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.177685976 CET4435008213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.177702904 CET50082443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.177709103 CET4435008213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.181191921 CET50087443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.181241989 CET4435008713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.181325912 CET50087443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.181521893 CET50087443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.181538105 CET4435008713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.276679039 CET4435008313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.277250051 CET50083443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.277288914 CET4435008313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.277873039 CET50083443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.277883053 CET4435008313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.380877972 CET4435008313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.381421089 CET4435008313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.381488085 CET50083443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.381525993 CET50083443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.381546021 CET4435008313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.381556034 CET50083443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.381561041 CET4435008313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.384752989 CET50088443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.384835005 CET4435008813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.384936094 CET50088443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.385113955 CET50088443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.385143042 CET4435008813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.663052082 CET4435008413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.663641930 CET50084443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.663716078 CET4435008413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.664232969 CET50084443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.664247036 CET4435008413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.737296104 CET4435008513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.737776041 CET50085443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.737821102 CET4435008513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.738236904 CET50085443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.738245964 CET4435008513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.792047024 CET4435008413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.793168068 CET4435008413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.793245077 CET50084443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.793334961 CET50084443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.793334961 CET50084443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.793381929 CET4435008413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.793410063 CET4435008413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.796494961 CET50089443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.796535015 CET4435008913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.796628952 CET50089443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.796808004 CET50089443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.796818972 CET4435008913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.822712898 CET4435008713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.823129892 CET50087443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.823169947 CET4435008713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.823600054 CET50087443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.823606968 CET4435008713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.840662956 CET4435008513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.841185093 CET4435008513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.841245890 CET50085443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.841275930 CET50085443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.841295958 CET4435008513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.841308117 CET50085443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.841315031 CET4435008513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.844284058 CET50090443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.844371080 CET4435009013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.844455004 CET50090443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.844609022 CET50090443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.844641924 CET4435009013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.928173065 CET4435008713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.928266048 CET4435008713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.928332090 CET50087443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.928436041 CET50087443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.928459883 CET4435008713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.928473949 CET50087443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.928481102 CET4435008713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.931330919 CET50091443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.931365967 CET4435009113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:47.931551933 CET50091443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.931622028 CET50091443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:47.931629896 CET4435009113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.027453899 CET4435008813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.027942896 CET50088443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.027988911 CET4435008813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.028419971 CET50088443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.028433084 CET4435008813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.129632950 CET4435008813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.129787922 CET4435008813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.129872084 CET50088443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.130120993 CET50088443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.130166054 CET4435008813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.130193949 CET50088443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.130209923 CET4435008813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.135912895 CET50092443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.135951996 CET4435009213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.136040926 CET50092443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.136416912 CET50092443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.136431932 CET4435009213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.458081961 CET4435008913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.458584070 CET50089443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.458604097 CET4435008913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.459078074 CET50089443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.459084034 CET4435008913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.518198967 CET4435009013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.518770933 CET50090443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.518834114 CET4435009013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.519414902 CET50090443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.519428968 CET4435009013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.559367895 CET4435008913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.559396029 CET4435008913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.559564114 CET50089443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.559580088 CET4435008913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.559740067 CET50089443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.559750080 CET4435008913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.559767008 CET50089443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.559942007 CET4435008913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.560002089 CET4435008913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.560048103 CET50089443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.563014984 CET50093443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.563069105 CET4435009313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.563153982 CET50093443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.563319921 CET50093443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.563335896 CET4435009313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.594017029 CET4435009113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.594785929 CET50091443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.594806910 CET4435009113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.595252991 CET50091443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.595261097 CET4435009113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.660413980 CET4435009013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.660482883 CET4435009013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.660645008 CET50090443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.660729885 CET50090443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.660729885 CET50090443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.660769939 CET4435009013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.660800934 CET4435009013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.663444042 CET50094443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.663543940 CET4435009413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.663642883 CET50094443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.663791895 CET50094443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.663814068 CET4435009413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.695996046 CET4435009113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.696019888 CET4435009113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.696172953 CET50091443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.696182013 CET4435009113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.696306944 CET50091443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.696317911 CET4435009113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.696337938 CET50091443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.696504116 CET4435009113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.696535110 CET4435009113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.696577072 CET50091443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.698637009 CET50095443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.698677063 CET4435009513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.698770046 CET50095443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.698874950 CET50095443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.698887110 CET4435009513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.823096991 CET4435009213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.823683977 CET50092443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.823751926 CET4435009213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.824251890 CET50092443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.824268103 CET4435009213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.931925058 CET4435009213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.931981087 CET4435009213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.932183027 CET50092443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.932245970 CET4435009213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.932282925 CET4435009213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.932347059 CET50092443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.932415962 CET50092443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.932451963 CET4435009213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.932476997 CET50092443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.932492018 CET4435009213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.935448885 CET50096443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.935491085 CET4435009613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:48.935580969 CET50096443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.935708046 CET50096443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:48.935728073 CET4435009613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.256882906 CET4435009313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.257603884 CET50093443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.257635117 CET4435009313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.258021116 CET50093443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.258025885 CET4435009313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.350461960 CET4435009413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.351186037 CET50094443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.351270914 CET4435009413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.351557970 CET50094443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.351572990 CET4435009413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.357448101 CET4435009313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.357475996 CET4435009313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.357538939 CET50093443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.357567072 CET4435009313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.357647896 CET4435009313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.357698917 CET50093443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.357775927 CET50093443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.357795000 CET4435009313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.357806921 CET50093443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.357814074 CET4435009313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.361073017 CET50097443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.361171961 CET4435009713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.361279964 CET50097443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.361448050 CET50097443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.361479998 CET4435009713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.383308887 CET4435009513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.383752108 CET50095443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.383781910 CET4435009513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.384309053 CET50095443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.384315014 CET4435009513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.452687979 CET4435009413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.452706099 CET4435009413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.452913046 CET50094443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.452960968 CET4435009413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.453028917 CET4435009413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.453082085 CET50094443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.453197956 CET50094443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.453234911 CET4435009413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.453270912 CET50094443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.453285933 CET4435009413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.456310987 CET50098443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.456362963 CET4435009813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.456516981 CET50098443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.456608057 CET50098443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.456618071 CET4435009813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.613126993 CET4435009613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.613810062 CET50096443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.613831997 CET4435009613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.614293098 CET50096443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.614300013 CET4435009613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.721064091 CET4435009613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.721221924 CET4435009613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.721297979 CET50096443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.721560955 CET50096443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.721580982 CET4435009613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.721594095 CET50096443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.721601009 CET4435009613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.724883080 CET50099443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.724982023 CET4435009913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.725106001 CET50099443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.725275993 CET50099443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.725300074 CET4435009913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.800201893 CET4435009513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.800292015 CET4435009513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.800359964 CET50095443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.800585985 CET50095443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.800611973 CET4435009513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.800626040 CET50095443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.800633907 CET4435009513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.803497076 CET50100443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.803527117 CET4435010013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.803606033 CET50100443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.803742886 CET50100443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:49.803760052 CET4435010013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:49.999219894 CET4435009713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.000077009 CET50097443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.000112057 CET4435009713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.000471115 CET50097443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.000478983 CET4435009713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.098858118 CET4435009713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.098974943 CET4435009713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.099040985 CET50097443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.099301100 CET50097443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.099301100 CET50097443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.099322081 CET4435009713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.099337101 CET4435009713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.102457047 CET50101443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.102546930 CET4435010113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.102649927 CET50101443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.102833033 CET50101443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.102864981 CET4435010113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.107423067 CET4435009813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.107811928 CET50098443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.107832909 CET4435009813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.108263969 CET50098443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.108272076 CET4435009813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.209526062 CET4435009813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.209604025 CET4435009813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.209666014 CET50098443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.209826946 CET50098443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.209850073 CET4435009813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.209863901 CET50098443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.209872007 CET4435009813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.213888884 CET50102443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.213937044 CET4435010213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.213999987 CET50102443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.214301109 CET50102443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.214318037 CET4435010213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.395896912 CET4435009913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.396519899 CET50099443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.396553040 CET4435009913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.396888971 CET50099443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.396897078 CET4435009913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.471086979 CET4435010013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.471656084 CET50100443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.471669912 CET4435010013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.472146988 CET50100443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.472155094 CET4435010013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.499643087 CET4435009913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.499667883 CET4435009913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.499823093 CET50099443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.499855995 CET4435009913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.499906063 CET50099443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.500231028 CET4435009913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.500282049 CET4435009913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.500328064 CET50099443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.503818035 CET50099443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.503844023 CET4435009913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.503859997 CET50099443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.503868103 CET4435009913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.507093906 CET50103443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.507185936 CET4435010313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.507280111 CET50103443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.507462025 CET50103443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.507483006 CET4435010313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.597232103 CET4435010013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.597259998 CET4435010013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.597321033 CET50100443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.597342014 CET4435010013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.597548962 CET50100443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.597558022 CET4435010013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.597577095 CET50100443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.597774982 CET4435010013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.597815037 CET4435010013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.597856045 CET50100443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.600581884 CET50104443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.600627899 CET4435010413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.600698948 CET50104443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.600879908 CET50104443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.600897074 CET4435010413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.775953054 CET4435010113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.776454926 CET50101443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.776489019 CET4435010113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.776889086 CET50101443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.776905060 CET4435010113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.881236076 CET4435010113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.881274939 CET4435010113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.881314993 CET4435010113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.881350994 CET50101443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.881375074 CET4435010113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.881412029 CET50101443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.881434917 CET50101443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.899337053 CET4435010213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.899883032 CET50102443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.899912119 CET4435010213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.900362968 CET50102443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.900368929 CET4435010213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.967423916 CET4435010113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.967513084 CET4435010113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.967538118 CET50101443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.967583895 CET50101443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.967647076 CET50101443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.967679024 CET4435010113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.967705011 CET50101443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.967737913 CET4435010113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.970546007 CET50105443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.970634937 CET4435010513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:50.970726967 CET50105443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.970882893 CET50105443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:50.970917940 CET4435010513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.005043983 CET4435010213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.005094051 CET4435010213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.005147934 CET50102443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.005172014 CET4435010213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.005306005 CET4435010213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.005319118 CET50102443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.005342960 CET4435010213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.005357981 CET50102443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.005357981 CET50102443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.005367994 CET4435010213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.005377054 CET4435010213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.007236958 CET50106443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.007344007 CET4435010613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.007431984 CET50106443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.007544994 CET50106443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.007567883 CET4435010613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.160403013 CET4435010313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.160871029 CET50103443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.160901070 CET4435010313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.161341906 CET50103443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.161355972 CET4435010313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.251111031 CET4435010413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.251610041 CET50104443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.251671076 CET4435010413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.252074003 CET50104443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.252089024 CET4435010413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.271646023 CET4435010313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.271720886 CET4435010313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.271770954 CET4435010313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.271802902 CET50103443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.271821976 CET4435010313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.271852970 CET50103443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.271873951 CET50103443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.354191065 CET4435010413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.354322910 CET4435010413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.354401112 CET50104443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.354407072 CET4435010413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.354463100 CET50104443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.354530096 CET50104443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.354576111 CET4435010413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.354610920 CET50104443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.354645967 CET4435010413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.357265949 CET4435010313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.357528925 CET4435010313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.357557058 CET50107443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.357621908 CET4435010713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.357624054 CET50103443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.357707977 CET50107443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.357795000 CET50103443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.357825041 CET4435010313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.357847929 CET50103443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.357861042 CET4435010313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.357870102 CET50107443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.357888937 CET4435010713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.360409975 CET50108443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.360454082 CET4435010813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.360524893 CET50108443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.360667944 CET50108443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.360685110 CET4435010813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.615966082 CET4435010513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.616648912 CET50105443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.616713047 CET4435010513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.617042065 CET50105443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.617055893 CET4435010513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.664361954 CET4435010613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.664783955 CET50106443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.664834023 CET4435010613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.665174007 CET50106443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.665190935 CET4435010613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.719944000 CET4435010513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.719964027 CET4435010513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.720061064 CET50105443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.720086098 CET4435010513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.720184088 CET4435010513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.720238924 CET50105443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.720345020 CET50105443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.720382929 CET4435010513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.720411062 CET50105443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.720424891 CET4435010513.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.723371029 CET50109443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.723452091 CET4435010913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.723582029 CET50109443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.723740101 CET50109443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.723762989 CET4435010913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.765393972 CET4435010613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.765537977 CET4435010613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.765646935 CET50106443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.765729904 CET50106443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.765729904 CET50106443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.765775919 CET4435010613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.765809059 CET4435010613.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.768309116 CET50110443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.768363953 CET4435011013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:51.768460989 CET50110443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.768595934 CET50110443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:51.768609047 CET4435011013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.003458977 CET4435010713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.004100084 CET50107443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.004158020 CET4435010713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.004568100 CET50107443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.004580975 CET4435010713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.024713039 CET4435010813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.025063992 CET50108443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.025100946 CET4435010813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.025404930 CET50108443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.025413036 CET4435010813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.103728056 CET4435010713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.103899956 CET4435010713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.103969097 CET50107443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.104075909 CET50107443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.104095936 CET4435010713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.104108095 CET50107443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.104114056 CET4435010713.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.107109070 CET50111443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.107203960 CET4435011113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.107331038 CET50111443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.107479095 CET50111443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.107518911 CET4435011113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.128791094 CET4435010813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.133552074 CET4435010813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.133632898 CET50108443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.133687973 CET50108443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.133711100 CET4435010813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.133725882 CET50108443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.133733034 CET4435010813.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.136174917 CET50112443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.136244059 CET4435011213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.136343002 CET50112443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.136481047 CET50112443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.136514902 CET4435011213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.384953976 CET4435010913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.385561943 CET50109443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.385620117 CET4435010913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.386044025 CET50109443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.386064053 CET4435010913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.463594913 CET4435011013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.464090109 CET50110443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.464123011 CET4435011013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.464550018 CET50110443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.464556932 CET4435011013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.488641977 CET4435010913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.488862991 CET4435010913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.488922119 CET50109443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.488950014 CET50109443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.488961935 CET4435010913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.488975048 CET50109443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.488980055 CET4435010913.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.491914034 CET50113443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.491942883 CET4435011313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.492012024 CET50113443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.492136002 CET50113443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.492147923 CET4435011313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.572556973 CET4435011013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.572751045 CET4435011013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.572809935 CET4435011013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.572813034 CET50110443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.572880983 CET50110443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.572906971 CET50110443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.572926998 CET4435011013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.572941065 CET50110443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.572947025 CET4435011013.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.575474024 CET50114443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.575588942 CET4435011413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.575701952 CET50114443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.575824976 CET50114443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.575860023 CET4435011413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.786113024 CET4435011213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.786724091 CET4435011113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.786767006 CET50112443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.786802053 CET4435011213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.787077904 CET50111443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.787096977 CET4435011113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.787285089 CET50112443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.787296057 CET4435011213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.787705898 CET50111443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.787715912 CET4435011113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.887737989 CET4435011213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.888576984 CET4435011213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.888653040 CET50112443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.888731003 CET50112443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.888762951 CET4435011213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:52.888788939 CET50112443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:52.888804913 CET4435011213.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:53.069844007 CET4435011113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:53.070312023 CET4435011113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:53.070404053 CET50111443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:53.070491076 CET50111443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:53.070491076 CET50111443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:53.070538998 CET4435011113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:53.070573092 CET4435011113.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:53.134870052 CET4435011313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:53.135528088 CET50113443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:53.135566950 CET4435011313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:53.136020899 CET50113443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:53.136029005 CET4435011313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:53.211941004 CET4435011413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:53.212537050 CET50114443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:53.212603092 CET4435011413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:53.213165045 CET50114443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:53.213171959 CET4435011413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:53.268572092 CET4435011313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:53.268780947 CET4435011313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:53.268857002 CET50113443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:53.269031048 CET50113443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:53.269057035 CET4435011313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:53.269072056 CET50113443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:53.269079924 CET4435011313.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:53.312315941 CET4435011413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:53.312402010 CET4435011413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:53.312477112 CET50114443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:53.312689066 CET50114443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:53.312730074 CET4435011413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:53.312763929 CET50114443192.168.2.513.107.246.45
                                                            Nov 19, 2024 20:59:53.312779903 CET4435011413.107.246.45192.168.2.5
                                                            Nov 19, 2024 20:59:54.000375986 CET49795443192.168.2.568.183.48.219
                                                            Nov 19, 2024 20:59:54.000391960 CET4434979568.183.48.219192.168.2.5
                                                            Nov 19, 2024 20:59:58.164649963 CET50116443192.168.2.5142.250.186.132
                                                            Nov 19, 2024 20:59:58.164683104 CET44350116142.250.186.132192.168.2.5
                                                            Nov 19, 2024 20:59:58.164747000 CET50116443192.168.2.5142.250.186.132
                                                            Nov 19, 2024 20:59:58.164975882 CET50116443192.168.2.5142.250.186.132
                                                            Nov 19, 2024 20:59:58.164990902 CET44350116142.250.186.132192.168.2.5
                                                            Nov 19, 2024 20:59:58.840867043 CET44350116142.250.186.132192.168.2.5
                                                            Nov 19, 2024 20:59:58.841433048 CET50116443192.168.2.5142.250.186.132
                                                            Nov 19, 2024 20:59:58.841450930 CET44350116142.250.186.132192.168.2.5
                                                            Nov 19, 2024 20:59:58.841911077 CET44350116142.250.186.132192.168.2.5
                                                            Nov 19, 2024 20:59:58.842235088 CET50116443192.168.2.5142.250.186.132
                                                            Nov 19, 2024 20:59:58.842329979 CET44350116142.250.186.132192.168.2.5
                                                            Nov 19, 2024 20:59:58.890268087 CET50116443192.168.2.5142.250.186.132
                                                            Nov 19, 2024 21:00:05.984355927 CET50117443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 21:00:05.984443903 CET44350117142.250.186.78192.168.2.5
                                                            Nov 19, 2024 21:00:05.984519958 CET50117443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 21:00:05.984956026 CET50117443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 21:00:05.984989882 CET44350117142.250.186.78192.168.2.5
                                                            Nov 19, 2024 21:00:05.993808985 CET50119443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 21:00:05.993824959 CET44350119142.250.184.230192.168.2.5
                                                            Nov 19, 2024 21:00:05.993900061 CET50119443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 21:00:05.994138956 CET50119443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 21:00:05.994151115 CET44350119142.250.184.230192.168.2.5
                                                            Nov 19, 2024 21:00:05.996954918 CET50120443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:05.997021914 CET44350120142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:05.997092009 CET50120443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:05.997164965 CET50121443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:05.997172117 CET44350121142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:05.997219086 CET50121443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:05.997344017 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:05.997365952 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:05.997422934 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.001295090 CET50121443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.001303911 CET44350121142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.001559973 CET50120443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.001591921 CET44350120142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.002851009 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.002876043 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.020654917 CET50123443192.168.2.55.161.110.190
                                                            Nov 19, 2024 21:00:06.020714045 CET443501235.161.110.190192.168.2.5
                                                            Nov 19, 2024 21:00:06.020795107 CET50123443192.168.2.55.161.110.190
                                                            Nov 19, 2024 21:00:06.022551060 CET50124443192.168.2.5142.250.186.134
                                                            Nov 19, 2024 21:00:06.022589922 CET44350124142.250.186.134192.168.2.5
                                                            Nov 19, 2024 21:00:06.022664070 CET50124443192.168.2.5142.250.186.134
                                                            Nov 19, 2024 21:00:06.022804976 CET50123443192.168.2.55.161.110.190
                                                            Nov 19, 2024 21:00:06.022824049 CET443501235.161.110.190192.168.2.5
                                                            Nov 19, 2024 21:00:06.022974968 CET50124443192.168.2.5142.250.186.134
                                                            Nov 19, 2024 21:00:06.022991896 CET44350124142.250.186.134192.168.2.5
                                                            Nov 19, 2024 21:00:06.030397892 CET49937443192.168.2.55.161.110.190
                                                            Nov 19, 2024 21:00:06.030503035 CET443499375.161.110.190192.168.2.5
                                                            Nov 19, 2024 21:00:06.509783983 CET443501235.161.110.190192.168.2.5
                                                            Nov 19, 2024 21:00:06.510097027 CET50123443192.168.2.55.161.110.190
                                                            Nov 19, 2024 21:00:06.510114908 CET443501235.161.110.190192.168.2.5
                                                            Nov 19, 2024 21:00:06.511378050 CET443501235.161.110.190192.168.2.5
                                                            Nov 19, 2024 21:00:06.511698961 CET50123443192.168.2.55.161.110.190
                                                            Nov 19, 2024 21:00:06.511881113 CET443501235.161.110.190192.168.2.5
                                                            Nov 19, 2024 21:00:06.560106993 CET50123443192.168.2.55.161.110.190
                                                            Nov 19, 2024 21:00:06.625914097 CET44350117142.250.186.78192.168.2.5
                                                            Nov 19, 2024 21:00:06.626235008 CET50117443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 21:00:06.626246929 CET44350117142.250.186.78192.168.2.5
                                                            Nov 19, 2024 21:00:06.626588106 CET44350117142.250.186.78192.168.2.5
                                                            Nov 19, 2024 21:00:06.626909018 CET50117443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 21:00:06.626956940 CET44350117142.250.186.78192.168.2.5
                                                            Nov 19, 2024 21:00:06.627069950 CET50117443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 21:00:06.627087116 CET44350117142.250.186.78192.168.2.5
                                                            Nov 19, 2024 21:00:06.628353119 CET44350119142.250.184.230192.168.2.5
                                                            Nov 19, 2024 21:00:06.628531933 CET50119443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 21:00:06.628552914 CET44350119142.250.184.230192.168.2.5
                                                            Nov 19, 2024 21:00:06.628998041 CET44350119142.250.184.230192.168.2.5
                                                            Nov 19, 2024 21:00:06.629278898 CET50119443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 21:00:06.629374981 CET44350119142.250.184.230192.168.2.5
                                                            Nov 19, 2024 21:00:06.629379988 CET50119443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 21:00:06.629420042 CET44350119142.250.184.230192.168.2.5
                                                            Nov 19, 2024 21:00:06.640954018 CET44350120142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.641190052 CET50120443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.641249895 CET44350120142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.641735077 CET44350120142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.642093897 CET50120443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.642185926 CET44350120142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.642297983 CET50120443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.642339945 CET44350120142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.643054962 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.643235922 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.643251896 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.644254923 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.644313097 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.644618034 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.644707918 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.644751072 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.644774914 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.653225899 CET44350124142.250.186.134192.168.2.5
                                                            Nov 19, 2024 21:00:06.653410912 CET50124443192.168.2.5142.250.186.134
                                                            Nov 19, 2024 21:00:06.653471947 CET44350124142.250.186.134192.168.2.5
                                                            Nov 19, 2024 21:00:06.653961897 CET44350124142.250.186.134192.168.2.5
                                                            Nov 19, 2024 21:00:06.654257059 CET50124443192.168.2.5142.250.186.134
                                                            Nov 19, 2024 21:00:06.654352903 CET44350124142.250.186.134192.168.2.5
                                                            Nov 19, 2024 21:00:06.654356003 CET50124443192.168.2.5142.250.186.134
                                                            Nov 19, 2024 21:00:06.654400110 CET44350124142.250.186.134192.168.2.5
                                                            Nov 19, 2024 21:00:06.662113905 CET44350121142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.662324905 CET50121443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.662348986 CET44350121142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.662805080 CET44350121142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.663093090 CET50121443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.663193941 CET50121443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.663201094 CET44350121142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.670507908 CET50119443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 21:00:06.685787916 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.685808897 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.701601028 CET50124443192.168.2.5142.250.186.134
                                                            Nov 19, 2024 21:00:06.703332901 CET44350121142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.716778040 CET50121443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.740005016 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.819647074 CET44350117142.250.186.78192.168.2.5
                                                            Nov 19, 2024 21:00:06.820103884 CET50117443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 21:00:06.820178986 CET44350117142.250.186.78192.168.2.5
                                                            Nov 19, 2024 21:00:06.820249081 CET50117443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 21:00:06.839921951 CET44350120142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.840094090 CET44350120142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.840167999 CET50120443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.840667009 CET50120443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.840703964 CET44350120142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.850157976 CET44350124142.250.186.134192.168.2.5
                                                            Nov 19, 2024 21:00:06.850178957 CET44350119142.250.184.230192.168.2.5
                                                            Nov 19, 2024 21:00:06.850239992 CET50124443192.168.2.5142.250.186.134
                                                            Nov 19, 2024 21:00:06.850263119 CET44350119142.250.184.230192.168.2.5
                                                            Nov 19, 2024 21:00:06.850291014 CET50119443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 21:00:06.850311041 CET50119443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 21:00:06.851377010 CET44350124142.250.186.134192.168.2.5
                                                            Nov 19, 2024 21:00:06.851429939 CET44350124142.250.186.134192.168.2.5
                                                            Nov 19, 2024 21:00:06.851484060 CET50124443192.168.2.5142.250.186.134
                                                            Nov 19, 2024 21:00:06.877016068 CET50124443192.168.2.5142.250.186.134
                                                            Nov 19, 2024 21:00:06.877037048 CET44350124142.250.186.134192.168.2.5
                                                            Nov 19, 2024 21:00:06.877060890 CET50124443192.168.2.5142.250.186.134
                                                            Nov 19, 2024 21:00:06.877101898 CET50124443192.168.2.5142.250.186.134
                                                            Nov 19, 2024 21:00:06.877449989 CET50119443192.168.2.5142.250.184.230
                                                            Nov 19, 2024 21:00:06.877463102 CET44350119142.250.184.230192.168.2.5
                                                            Nov 19, 2024 21:00:06.882383108 CET50125443192.168.2.5142.250.186.134
                                                            Nov 19, 2024 21:00:06.882395983 CET44350125142.250.186.134192.168.2.5
                                                            Nov 19, 2024 21:00:06.882472038 CET50125443192.168.2.5142.250.186.134
                                                            Nov 19, 2024 21:00:06.884125948 CET50125443192.168.2.5142.250.186.134
                                                            Nov 19, 2024 21:00:06.884138107 CET44350125142.250.186.134192.168.2.5
                                                            Nov 19, 2024 21:00:06.893671036 CET50127443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 21:00:06.893691063 CET44350127172.217.18.102192.168.2.5
                                                            Nov 19, 2024 21:00:06.893743038 CET50127443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 21:00:06.894227982 CET50127443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 21:00:06.894241095 CET44350127172.217.18.102192.168.2.5
                                                            Nov 19, 2024 21:00:06.895486116 CET50129443192.168.2.5142.250.185.230
                                                            Nov 19, 2024 21:00:06.895534039 CET44350129142.250.185.230192.168.2.5
                                                            Nov 19, 2024 21:00:06.895601034 CET50129443192.168.2.5142.250.185.230
                                                            Nov 19, 2024 21:00:06.895883083 CET50129443192.168.2.5142.250.185.230
                                                            Nov 19, 2024 21:00:06.895911932 CET44350129142.250.185.230192.168.2.5
                                                            Nov 19, 2024 21:00:06.926163912 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.926292896 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.926359892 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.926384926 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.926414967 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.926457882 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.926522970 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.926668882 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.926714897 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.926748037 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.931871891 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.931946039 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.931986094 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.938843012 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.938911915 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.938941956 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.952572107 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.952642918 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.952673912 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.953788042 CET44350121142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.954128981 CET44350121142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:06.954193115 CET50121443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.954699993 CET50121443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:06.954715967 CET44350121142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.002060890 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.012348890 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.013741970 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.013797998 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.013809919 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.014883041 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.014938116 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.014945030 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.021039963 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.021095991 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.021105051 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.028199911 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.028261900 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.028270960 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.033528090 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.033596992 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.033605099 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.039860010 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.039926052 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.039935112 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.046392918 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.046449900 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.046459913 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.051959038 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.052021980 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.052028894 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.057797909 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.057848930 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.057857990 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.058197975 CET443499375.161.110.190192.168.2.5
                                                            Nov 19, 2024 21:00:07.058274031 CET443499375.161.110.190192.168.2.5
                                                            Nov 19, 2024 21:00:07.058317900 CET49937443192.168.2.55.161.110.190
                                                            Nov 19, 2024 21:00:07.058468103 CET49937443192.168.2.55.161.110.190
                                                            Nov 19, 2024 21:00:07.058478117 CET443499375.161.110.190192.168.2.5
                                                            Nov 19, 2024 21:00:07.058490038 CET49937443192.168.2.55.161.110.190
                                                            Nov 19, 2024 21:00:07.058517933 CET49937443192.168.2.55.161.110.190
                                                            Nov 19, 2024 21:00:07.071649075 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.071715117 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.071724892 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.090271950 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.090435028 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.090444088 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.091583967 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.091622114 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.091629028 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.102607012 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.102669001 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.102701902 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.102735043 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.102828026 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.102828979 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.102864981 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.102911949 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.102979898 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.103346109 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.103394032 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.103403091 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.104886055 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.104948997 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.104957104 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.109579086 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.109656096 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.109664917 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.112849951 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.112905979 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.112914085 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.117013931 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.117073059 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.117088079 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.117104053 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.117156029 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.120955944 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.125176907 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.125243902 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.125251055 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.125267982 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.125317097 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.129271984 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.133424997 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.133512020 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.133514881 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.133538961 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.133599043 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.137461901 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.141493082 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.141557932 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.141571045 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.141587019 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.141637087 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.145493031 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.149652958 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.149727106 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.149735928 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.149760962 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.149810076 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.153755903 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.158060074 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.158144951 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.158163071 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.161825895 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.161890984 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.161906004 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.177330971 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.177405119 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.177421093 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.177443027 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.177489996 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.178833961 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.183006048 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.183079004 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.183095932 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.187128067 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.187197924 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.187213898 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.191705942 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.191781998 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.191796064 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.191821098 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.191871881 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.194591045 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.196758986 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.196800947 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.196825027 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.196845055 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.196897030 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.198941946 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.201435089 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.201456070 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.201498985 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.201514006 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.201566935 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.203227043 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.203260899 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.203310013 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.203340054 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.205327034 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.205385923 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.205398083 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.207425117 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.207483053 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.207496881 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.209819078 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.209889889 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.209904909 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.211714029 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.211767912 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.211791039 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.213781118 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.213840961 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.213855028 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.216006994 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.216073036 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.216087103 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.217752934 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.217817068 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.217829943 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.219655037 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.219716072 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.219728947 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.221546888 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.221616030 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.221632004 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.223829985 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.223891020 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.223906040 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.225645065 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.225703001 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.225722075 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.227571964 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.227627039 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.227644920 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.229574919 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.229629040 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.229641914 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.231545925 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.231606007 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.231622934 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.233025074 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.233079910 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.233091116 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.234833956 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.234886885 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.234899044 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.236691952 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.236757040 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.236768007 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.238447905 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.238511086 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.238523006 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.240276098 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.240326881 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.240339994 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.242057085 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.242108107 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.242127895 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.243751049 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.243814945 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.243833065 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.245541096 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.245589018 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.245594978 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.247256994 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.247375011 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.247385025 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.248960018 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.249003887 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.249012947 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.250757933 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.250782967 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.250803947 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.250811100 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.250850916 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.252476931 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.254802942 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.254847050 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.254853010 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.254929066 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.254970074 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.279822111 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.535039902 CET44350125142.250.186.134192.168.2.5
                                                            Nov 19, 2024 21:00:07.539408922 CET50125443192.168.2.5142.250.186.134
                                                            Nov 19, 2024 21:00:07.539432049 CET44350125142.250.186.134192.168.2.5
                                                            Nov 19, 2024 21:00:07.539721966 CET44350125142.250.186.134192.168.2.5
                                                            Nov 19, 2024 21:00:07.541954041 CET50125443192.168.2.5142.250.186.134
                                                            Nov 19, 2024 21:00:07.542052031 CET44350125142.250.186.134192.168.2.5
                                                            Nov 19, 2024 21:00:07.542459965 CET50125443192.168.2.5142.250.186.134
                                                            Nov 19, 2024 21:00:07.542481899 CET44350125142.250.186.134192.168.2.5
                                                            Nov 19, 2024 21:00:07.544328928 CET44350127172.217.18.102192.168.2.5
                                                            Nov 19, 2024 21:00:07.553693056 CET44350129142.250.185.230192.168.2.5
                                                            Nov 19, 2024 21:00:07.559858084 CET50122443192.168.2.5142.250.186.34
                                                            Nov 19, 2024 21:00:07.559916019 CET44350122142.250.186.34192.168.2.5
                                                            Nov 19, 2024 21:00:07.561394930 CET50129443192.168.2.5142.250.185.230
                                                            Nov 19, 2024 21:00:07.561439037 CET44350129142.250.185.230192.168.2.5
                                                            Nov 19, 2024 21:00:07.562602043 CET44350129142.250.185.230192.168.2.5
                                                            Nov 19, 2024 21:00:07.562688112 CET50129443192.168.2.5142.250.185.230
                                                            Nov 19, 2024 21:00:07.580291033 CET50127443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 21:00:07.580312014 CET44350127172.217.18.102192.168.2.5
                                                            Nov 19, 2024 21:00:07.581602097 CET44350127172.217.18.102192.168.2.5
                                                            Nov 19, 2024 21:00:07.581717968 CET50129443192.168.2.5142.250.185.230
                                                            Nov 19, 2024 21:00:07.581809044 CET44350129142.250.185.230192.168.2.5
                                                            Nov 19, 2024 21:00:07.583497047 CET50127443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 21:00:07.583677053 CET44350127172.217.18.102192.168.2.5
                                                            Nov 19, 2024 21:00:07.583904028 CET50129443192.168.2.5142.250.185.230
                                                            Nov 19, 2024 21:00:07.583935976 CET44350129142.250.185.230192.168.2.5
                                                            Nov 19, 2024 21:00:07.584098101 CET50127443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 21:00:07.625938892 CET50129443192.168.2.5142.250.185.230
                                                            Nov 19, 2024 21:00:07.627357006 CET44350127172.217.18.102192.168.2.5
                                                            Nov 19, 2024 21:00:07.744746923 CET44350125142.250.186.134192.168.2.5
                                                            Nov 19, 2024 21:00:07.745451927 CET44350125142.250.186.134192.168.2.5
                                                            Nov 19, 2024 21:00:07.745573997 CET50125443192.168.2.5142.250.186.134
                                                            Nov 19, 2024 21:00:07.745742083 CET50125443192.168.2.5142.250.186.134
                                                            Nov 19, 2024 21:00:07.745760918 CET44350125142.250.186.134192.168.2.5
                                                            Nov 19, 2024 21:00:07.800076962 CET50132443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 21:00:07.800102949 CET44350132172.217.18.4192.168.2.5
                                                            Nov 19, 2024 21:00:07.800184965 CET50132443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 21:00:07.800374031 CET50132443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 21:00:07.800398111 CET44350132172.217.18.4192.168.2.5
                                                            Nov 19, 2024 21:00:07.848373890 CET44350127172.217.18.102192.168.2.5
                                                            Nov 19, 2024 21:00:07.848486900 CET44350127172.217.18.102192.168.2.5
                                                            Nov 19, 2024 21:00:07.848490000 CET50127443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 21:00:07.848547935 CET50127443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 21:00:07.849451065 CET50127443192.168.2.5172.217.18.102
                                                            Nov 19, 2024 21:00:07.849472046 CET44350127172.217.18.102192.168.2.5
                                                            Nov 19, 2024 21:00:07.854098082 CET44350129142.250.185.230192.168.2.5
                                                            Nov 19, 2024 21:00:07.854409933 CET50129443192.168.2.5142.250.185.230
                                                            Nov 19, 2024 21:00:07.854474068 CET44350129142.250.185.230192.168.2.5
                                                            Nov 19, 2024 21:00:07.854537010 CET50129443192.168.2.5142.250.185.230
                                                            Nov 19, 2024 21:00:08.444411039 CET44350132172.217.18.4192.168.2.5
                                                            Nov 19, 2024 21:00:08.444686890 CET50132443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 21:00:08.444710970 CET44350132172.217.18.4192.168.2.5
                                                            Nov 19, 2024 21:00:08.445164919 CET44350132172.217.18.4192.168.2.5
                                                            Nov 19, 2024 21:00:08.445655107 CET50132443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 21:00:08.445738077 CET44350132172.217.18.4192.168.2.5
                                                            Nov 19, 2024 21:00:08.445774078 CET50132443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 21:00:08.445808887 CET44350132172.217.18.4192.168.2.5
                                                            Nov 19, 2024 21:00:08.487761974 CET50132443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 21:00:08.648226023 CET44350132172.217.18.4192.168.2.5
                                                            Nov 19, 2024 21:00:08.648426056 CET44350132172.217.18.4192.168.2.5
                                                            Nov 19, 2024 21:00:08.648503065 CET50132443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 21:00:08.648891926 CET50132443192.168.2.5172.217.18.4
                                                            Nov 19, 2024 21:00:08.648907900 CET44350132172.217.18.4192.168.2.5
                                                            Nov 19, 2024 21:00:08.652513981 CET50134443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 21:00:08.652534962 CET44350134142.250.185.196192.168.2.5
                                                            Nov 19, 2024 21:00:08.652606964 CET50134443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 21:00:08.652839899 CET50134443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 21:00:08.652857065 CET44350134142.250.185.196192.168.2.5
                                                            Nov 19, 2024 21:00:08.708009005 CET50135443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 21:00:08.708041906 CET44350135142.250.184.194192.168.2.5
                                                            Nov 19, 2024 21:00:08.708096981 CET50135443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 21:00:08.708548069 CET50135443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 21:00:08.708559990 CET44350135142.250.184.194192.168.2.5
                                                            Nov 19, 2024 21:00:08.745492935 CET44350116142.250.186.132192.168.2.5
                                                            Nov 19, 2024 21:00:08.745549917 CET44350116142.250.186.132192.168.2.5
                                                            Nov 19, 2024 21:00:08.745599985 CET50116443192.168.2.5142.250.186.132
                                                            Nov 19, 2024 21:00:08.802536011 CET50086443192.168.2.513.107.246.45
                                                            Nov 19, 2024 21:00:09.251379967 CET50116443192.168.2.5142.250.186.132
                                                            Nov 19, 2024 21:00:09.251388073 CET49795443192.168.2.568.183.48.219
                                                            Nov 19, 2024 21:00:09.251408100 CET44350116142.250.186.132192.168.2.5
                                                            Nov 19, 2024 21:00:09.251465082 CET4434979568.183.48.219192.168.2.5
                                                            Nov 19, 2024 21:00:09.251538038 CET49795443192.168.2.568.183.48.219
                                                            Nov 19, 2024 21:00:09.284143925 CET44350134142.250.185.196192.168.2.5
                                                            Nov 19, 2024 21:00:09.284796953 CET50134443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 21:00:09.284810066 CET44350134142.250.185.196192.168.2.5
                                                            Nov 19, 2024 21:00:09.285501003 CET44350134142.250.185.196192.168.2.5
                                                            Nov 19, 2024 21:00:09.286330938 CET50134443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 21:00:09.286369085 CET50134443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 21:00:09.286422014 CET44350134142.250.185.196192.168.2.5
                                                            Nov 19, 2024 21:00:09.328450918 CET50134443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 21:00:09.372476101 CET44350135142.250.184.194192.168.2.5
                                                            Nov 19, 2024 21:00:09.372859001 CET50135443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 21:00:09.372880936 CET44350135142.250.184.194192.168.2.5
                                                            Nov 19, 2024 21:00:09.373455048 CET44350135142.250.184.194192.168.2.5
                                                            Nov 19, 2024 21:00:09.373744965 CET50135443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 21:00:09.373804092 CET44350135142.250.184.194192.168.2.5
                                                            Nov 19, 2024 21:00:09.373878956 CET50135443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 21:00:09.415328979 CET44350135142.250.184.194192.168.2.5
                                                            Nov 19, 2024 21:00:09.570207119 CET44350134142.250.185.196192.168.2.5
                                                            Nov 19, 2024 21:00:09.570405960 CET44350134142.250.185.196192.168.2.5
                                                            Nov 19, 2024 21:00:09.570477009 CET50134443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 21:00:09.571065903 CET50134443192.168.2.5142.250.185.196
                                                            Nov 19, 2024 21:00:09.571084976 CET44350134142.250.185.196192.168.2.5
                                                            Nov 19, 2024 21:00:09.683967113 CET44350135142.250.184.194192.168.2.5
                                                            Nov 19, 2024 21:00:09.684755087 CET44350135142.250.184.194192.168.2.5
                                                            Nov 19, 2024 21:00:09.684839964 CET50135443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 21:00:09.685180902 CET50135443192.168.2.5142.250.184.194
                                                            Nov 19, 2024 21:00:09.685199976 CET44350135142.250.184.194192.168.2.5
                                                            Nov 19, 2024 21:00:11.002244949 CET50136443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 21:00:11.002276897 CET44350136142.250.186.78192.168.2.5
                                                            Nov 19, 2024 21:00:11.002387047 CET50136443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 21:00:11.002754927 CET50136443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 21:00:11.002767086 CET44350136142.250.186.78192.168.2.5
                                                            Nov 19, 2024 21:00:11.656420946 CET44350136142.250.186.78192.168.2.5
                                                            Nov 19, 2024 21:00:11.656840086 CET50136443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 21:00:11.656851053 CET44350136142.250.186.78192.168.2.5
                                                            Nov 19, 2024 21:00:11.657358885 CET44350136142.250.186.78192.168.2.5
                                                            Nov 19, 2024 21:00:11.657432079 CET50136443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 21:00:11.658423901 CET44350136142.250.186.78192.168.2.5
                                                            Nov 19, 2024 21:00:11.658483982 CET50136443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 21:00:11.658653021 CET50136443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 21:00:11.658740997 CET44350136142.250.186.78192.168.2.5
                                                            Nov 19, 2024 21:00:11.658813000 CET50136443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 21:00:11.658819914 CET44350136142.250.186.78192.168.2.5
                                                            Nov 19, 2024 21:00:11.703340054 CET50136443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 21:00:11.854362011 CET44350136142.250.186.78192.168.2.5
                                                            Nov 19, 2024 21:00:11.854430914 CET44350136142.250.186.78192.168.2.5
                                                            Nov 19, 2024 21:00:11.854492903 CET50136443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 21:00:11.855022907 CET50136443192.168.2.5142.250.186.78
                                                            Nov 19, 2024 21:00:11.855066061 CET44350136142.250.186.78192.168.2.5
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Nov 19, 2024 20:58:53.706805944 CET53589921.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:58:53.763928890 CET53528491.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:58:54.997205019 CET53644571.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:58:56.102566957 CET5347453192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:58:56.102822065 CET5347753192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:58:56.134270906 CET53534741.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:58:56.148144960 CET53534771.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:58:56.752741098 CET6368453192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:58:56.752907038 CET5759953192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:58:56.795017958 CET53636841.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:58:56.801285982 CET53575991.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:58:57.277000904 CET6286453192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:58:57.279865026 CET5313053192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:58:57.306489944 CET53628641.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:58:57.308078051 CET53531301.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:58:58.095428944 CET5202953192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:58:58.095630884 CET6412653192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:58:58.102433920 CET53520291.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:58:58.103471994 CET53641261.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:58:58.158046007 CET53491651.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:58:58.792408943 CET5651953192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:58:58.792478085 CET5051353192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:58:58.822855949 CET53505131.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:58:58.846626997 CET53565191.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:58:59.112704992 CET53594381.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:00.495080948 CET53576881.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:00.519413948 CET6365053192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:00.519582987 CET4973253192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:00.526667118 CET53497321.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:00.527081966 CET53636501.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:00.563728094 CET53585921.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:01.901062012 CET5574353192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:01.901998997 CET6303253192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:01.908092976 CET5348553192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:01.908440113 CET5179453192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:01.909106016 CET6041053192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:01.909240007 CET6419453192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:01.912599087 CET53630321.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:01.914900064 CET53534851.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:01.915787935 CET53604101.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:01.916032076 CET53517941.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:01.916754007 CET53641941.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:01.921133041 CET53557431.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:01.947643995 CET5195653192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:01.947693110 CET6243353192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:01.954603910 CET53519561.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:01.954977036 CET53624331.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:02.029495001 CET6169753192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:02.030531883 CET5984053192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:02.034749031 CET5390353192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:02.035140038 CET6212753192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:02.036910057 CET53616971.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:02.038418055 CET53598401.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:02.041651011 CET53539031.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:02.042315960 CET53621271.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:02.132433891 CET5689553192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:02.132574081 CET6119653192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:02.158245087 CET53568951.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:02.307919979 CET53611961.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:02.822884083 CET5506053192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:02.823476076 CET5084353192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:02.829926014 CET53550601.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:02.830411911 CET53508431.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:02.849616051 CET5813953192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:02.849776030 CET4933053192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:02.852165937 CET5087053192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:02.852423906 CET5123653192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:02.856633902 CET53581391.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:02.857333899 CET53493301.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:02.859162092 CET53508701.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:02.859213114 CET53512361.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:03.006727934 CET6277653192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:03.006915092 CET5055853192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:03.024537086 CET53627761.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:03.060357094 CET53505581.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:03.652475119 CET5020053192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:03.652638912 CET5378853192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:03.660371065 CET53502001.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:03.660584927 CET53537881.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:03.702238083 CET5484653192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:03.702472925 CET5320753192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:03.709059000 CET53548461.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:03.709474087 CET53532071.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:04.611732960 CET6377353192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:04.612040043 CET6292553192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:04.618678093 CET53637731.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:04.619025946 CET53629251.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:08.501373053 CET5110353192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:08.501971960 CET5420053192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:08.526982069 CET53542001.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:08.532717943 CET53511031.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:09.511424065 CET6498853192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:09.511903048 CET5200753192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:09.520163059 CET53649881.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:09.520205975 CET53520071.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:12.067575932 CET53579511.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:18.162570000 CET5836153192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:18.162728071 CET6513753192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:18.170321941 CET53583611.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:18.170358896 CET53651371.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:27.296381950 CET5325253192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:27.296912909 CET5440553192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:27.303638935 CET53532521.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:27.305789948 CET53544051.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:30.836225986 CET53530141.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:53.354984999 CET53611201.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:53.821674109 CET53608471.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:58.156622887 CET5179853192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:58.156780005 CET5286653192.168.2.51.1.1.1
                                                            Nov 19, 2024 20:59:58.163572073 CET53517981.1.1.1192.168.2.5
                                                            Nov 19, 2024 20:59:58.163877010 CET53528661.1.1.1192.168.2.5
                                                            Nov 19, 2024 21:00:05.975934029 CET5997953192.168.2.51.1.1.1
                                                            Nov 19, 2024 21:00:05.976089954 CET5786953192.168.2.51.1.1.1
                                                            Nov 19, 2024 21:00:05.983262062 CET53599791.1.1.1192.168.2.5
                                                            Nov 19, 2024 21:00:05.983349085 CET53578691.1.1.1192.168.2.5
                                                            Nov 19, 2024 21:00:05.987620115 CET5907153192.168.2.51.1.1.1
                                                            Nov 19, 2024 21:00:05.987771034 CET5629153192.168.2.51.1.1.1
                                                            Nov 19, 2024 21:00:05.988261938 CET5474353192.168.2.51.1.1.1
                                                            Nov 19, 2024 21:00:05.988409996 CET5209953192.168.2.51.1.1.1
                                                            Nov 19, 2024 21:00:05.995805025 CET53547431.1.1.1192.168.2.5
                                                            Nov 19, 2024 21:00:05.996646881 CET53520991.1.1.1192.168.2.5
                                                            Nov 19, 2024 21:00:06.008719921 CET53590711.1.1.1192.168.2.5
                                                            Nov 19, 2024 21:00:06.019603968 CET53562911.1.1.1192.168.2.5
                                                            Nov 19, 2024 21:00:06.880322933 CET5484553192.168.2.51.1.1.1
                                                            Nov 19, 2024 21:00:06.880476952 CET6425953192.168.2.51.1.1.1
                                                            Nov 19, 2024 21:00:06.894854069 CET53548451.1.1.1192.168.2.5
                                                            Nov 19, 2024 21:00:06.894870996 CET53642591.1.1.1192.168.2.5
                                                            TimestampSource IPDest IPChecksumCodeType
                                                            Nov 19, 2024 20:59:02.308027983 CET192.168.2.51.1.1.1c23a(Port unreachable)Destination Unreachable
                                                            Nov 19, 2024 20:59:03.060452938 CET192.168.2.51.1.1.1c23a(Port unreachable)Destination Unreachable
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Nov 19, 2024 20:58:56.102566957 CET192.168.2.51.1.1.10x5548Standard query (0)zipthisapp.comA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:58:56.102822065 CET192.168.2.51.1.1.10x83a9Standard query (0)zipthisapp.com65IN (0x0001)false
                                                            Nov 19, 2024 20:58:56.752741098 CET192.168.2.51.1.1.10x277bStandard query (0)www.zipthisapp.comA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:58:56.752907038 CET192.168.2.51.1.1.10xb984Standard query (0)www.zipthisapp.com65IN (0x0001)false
                                                            Nov 19, 2024 20:58:57.277000904 CET192.168.2.51.1.1.10xaeb3Standard query (0)www.zipthisapp.comA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:58:57.279865026 CET192.168.2.51.1.1.10x708Standard query (0)www.zipthisapp.com65IN (0x0001)false
                                                            Nov 19, 2024 20:58:58.095428944 CET192.168.2.51.1.1.10x2ceaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:58:58.095630884 CET192.168.2.51.1.1.10xd709Standard query (0)www.google.com65IN (0x0001)false
                                                            Nov 19, 2024 20:58:58.792408943 CET192.168.2.51.1.1.10x6ecbStandard query (0)www.zipthisapp.comA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:58:58.792478085 CET192.168.2.51.1.1.10x4062Standard query (0)www.zipthisapp.com65IN (0x0001)false
                                                            Nov 19, 2024 20:59:00.519413948 CET192.168.2.51.1.1.10x4cedStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:00.519582987 CET192.168.2.51.1.1.10xb31dStandard query (0)www.google.com65IN (0x0001)false
                                                            Nov 19, 2024 20:59:01.901062012 CET192.168.2.51.1.1.10x3685Standard query (0)14918961.fls.doubleclick.netA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:01.901998997 CET192.168.2.51.1.1.10x623bStandard query (0)14918961.fls.doubleclick.net65IN (0x0001)false
                                                            Nov 19, 2024 20:59:01.908092976 CET192.168.2.51.1.1.10xd515Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:01.908440113 CET192.168.2.51.1.1.10xe4e9Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                            Nov 19, 2024 20:59:01.909106016 CET192.168.2.51.1.1.10x1759Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:01.909240007 CET192.168.2.51.1.1.10x770eStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                            Nov 19, 2024 20:59:01.947643995 CET192.168.2.51.1.1.10x36eaStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:01.947693110 CET192.168.2.51.1.1.10x6740Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.029495001 CET192.168.2.51.1.1.10xeae7Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.030531883 CET192.168.2.51.1.1.10xfc76Standard query (0)analytics.google.com65IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.034749031 CET192.168.2.51.1.1.10x2260Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.035140038 CET192.168.2.51.1.1.10xa72Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.132433891 CET192.168.2.51.1.1.10xaf36Standard query (0)bq.zipthisapp.comA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.132574081 CET192.168.2.51.1.1.10xa9aeStandard query (0)bq.zipthisapp.com65IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.822884083 CET192.168.2.51.1.1.10x2bb0Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.823476076 CET192.168.2.51.1.1.10x4deeStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.849616051 CET192.168.2.51.1.1.10x158aStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.849776030 CET192.168.2.51.1.1.10xbedfStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.852165937 CET192.168.2.51.1.1.10xfe7dStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.852423906 CET192.168.2.51.1.1.10xa81eStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                            Nov 19, 2024 20:59:03.006727934 CET192.168.2.51.1.1.10xcd8dStandard query (0)bq.zipthisapp.comA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:03.006915092 CET192.168.2.51.1.1.10x61f8Standard query (0)bq.zipthisapp.com65IN (0x0001)false
                                                            Nov 19, 2024 20:59:03.652475119 CET192.168.2.51.1.1.10xd4ddStandard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:03.652638912 CET192.168.2.51.1.1.10xfd41Standard query (0)adservice.google.com65IN (0x0001)false
                                                            Nov 19, 2024 20:59:03.702238083 CET192.168.2.51.1.1.10xe25bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:03.702472925 CET192.168.2.51.1.1.10x7a8bStandard query (0)www.google.com65IN (0x0001)false
                                                            Nov 19, 2024 20:59:04.611732960 CET192.168.2.51.1.1.10xaa73Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:04.612040043 CET192.168.2.51.1.1.10x784aStandard query (0)adservice.google.com65IN (0x0001)false
                                                            Nov 19, 2024 20:59:08.501373053 CET192.168.2.51.1.1.10x407bStandard query (0)thisdwn.comA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:08.501971960 CET192.168.2.51.1.1.10xf92aStandard query (0)thisdwn.com65IN (0x0001)false
                                                            Nov 19, 2024 20:59:09.511424065 CET192.168.2.51.1.1.10x84e0Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:09.511903048 CET192.168.2.51.1.1.10x2cc3Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                            Nov 19, 2024 20:59:18.162570000 CET192.168.2.51.1.1.10xea2eStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:18.162728071 CET192.168.2.51.1.1.10x2bb0Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                            Nov 19, 2024 20:59:27.296381950 CET192.168.2.51.1.1.10x9ba5Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:27.296912909 CET192.168.2.51.1.1.10x77e8Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                            Nov 19, 2024 20:59:58.156622887 CET192.168.2.51.1.1.10x1cc6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:58.156780005 CET192.168.2.51.1.1.10x6cd9Standard query (0)www.google.com65IN (0x0001)false
                                                            Nov 19, 2024 21:00:05.975934029 CET192.168.2.51.1.1.10xecc4Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 21:00:05.976089954 CET192.168.2.51.1.1.10xd445Standard query (0)analytics.google.com65IN (0x0001)false
                                                            Nov 19, 2024 21:00:05.987620115 CET192.168.2.51.1.1.10x6156Standard query (0)14918961.fls.doubleclick.netA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 21:00:05.987771034 CET192.168.2.51.1.1.10x3771Standard query (0)14918961.fls.doubleclick.net65IN (0x0001)false
                                                            Nov 19, 2024 21:00:05.988261938 CET192.168.2.51.1.1.10x6c64Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 21:00:05.988409996 CET192.168.2.51.1.1.10xf24eStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                            Nov 19, 2024 21:00:06.880322933 CET192.168.2.51.1.1.10xe58aStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                            Nov 19, 2024 21:00:06.880476952 CET192.168.2.51.1.1.10x66eStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Nov 19, 2024 20:58:56.134270906 CET1.1.1.1192.168.2.50x5548No error (0)zipthisapp.com68.183.48.219A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:58:56.795017958 CET1.1.1.1192.168.2.50x277bNo error (0)www.zipthisapp.com68.183.48.219A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:58:57.306489944 CET1.1.1.1192.168.2.50xaeb3No error (0)www.zipthisapp.com68.183.48.219A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:58:58.102433920 CET1.1.1.1192.168.2.50x2ceaNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:58:58.103471994 CET1.1.1.1192.168.2.50xd709No error (0)www.google.com65IN (0x0001)false
                                                            Nov 19, 2024 20:58:58.846626997 CET1.1.1.1192.168.2.50x6ecbNo error (0)www.zipthisapp.com68.183.48.219A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:00.526667118 CET1.1.1.1192.168.2.50xb31dNo error (0)www.google.com65IN (0x0001)false
                                                            Nov 19, 2024 20:59:00.527081966 CET1.1.1.1192.168.2.50x4cedNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:01.912599087 CET1.1.1.1192.168.2.50x623bNo error (0)14918961.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                            Nov 19, 2024 20:59:01.914900064 CET1.1.1.1192.168.2.50xd515No error (0)td.doubleclick.net142.250.185.162A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:01.915787935 CET1.1.1.1192.168.2.50x1759No error (0)ad.doubleclick.net142.250.184.230A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:01.916754007 CET1.1.1.1192.168.2.50x770eNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                            Nov 19, 2024 20:59:01.921133041 CET1.1.1.1192.168.2.50x3685No error (0)14918961.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                            Nov 19, 2024 20:59:01.921133041 CET1.1.1.1192.168.2.50x3685No error (0)dart.l.doubleclick.net142.250.184.230A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:01.954603910 CET1.1.1.1192.168.2.50x36eaNo error (0)googleads.g.doubleclick.net142.250.185.130A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:01.954977036 CET1.1.1.1192.168.2.50x6740No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.036910057 CET1.1.1.1192.168.2.50xeae7No error (0)analytics.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.038418055 CET1.1.1.1192.168.2.50xfc76No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.041651011 CET1.1.1.1192.168.2.50x2260No error (0)stats.g.doubleclick.net142.250.110.155A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.041651011 CET1.1.1.1192.168.2.50x2260No error (0)stats.g.doubleclick.net142.250.110.156A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.041651011 CET1.1.1.1192.168.2.50x2260No error (0)stats.g.doubleclick.net142.250.110.154A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.041651011 CET1.1.1.1192.168.2.50x2260No error (0)stats.g.doubleclick.net142.250.110.157A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.158245087 CET1.1.1.1192.168.2.50xaf36No error (0)bq.zipthisapp.com68.183.48.219A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.829926014 CET1.1.1.1192.168.2.50x2bb0No error (0)ad.doubleclick.net142.250.186.70A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.830411911 CET1.1.1.1192.168.2.50x4deeNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.856633902 CET1.1.1.1192.168.2.50x158aNo error (0)ad.doubleclick.net172.217.18.102A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.857333899 CET1.1.1.1192.168.2.50xbedfNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.859162092 CET1.1.1.1192.168.2.50xfe7dNo error (0)googleads.g.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:02.859213114 CET1.1.1.1192.168.2.50xa81eNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                            Nov 19, 2024 20:59:03.024537086 CET1.1.1.1192.168.2.50xcd8dNo error (0)bq.zipthisapp.com68.183.48.219A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:03.660371065 CET1.1.1.1192.168.2.50xd4ddNo error (0)adservice.google.com142.250.186.130A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:03.660584927 CET1.1.1.1192.168.2.50xfd41No error (0)adservice.google.com65IN (0x0001)false
                                                            Nov 19, 2024 20:59:03.709059000 CET1.1.1.1192.168.2.50xe25bNo error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:03.709474087 CET1.1.1.1192.168.2.50x7a8bNo error (0)www.google.com65IN (0x0001)false
                                                            Nov 19, 2024 20:59:04.618678093 CET1.1.1.1192.168.2.50xaa73No error (0)adservice.google.com142.250.184.194A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:04.619025946 CET1.1.1.1192.168.2.50x784aNo error (0)adservice.google.com65IN (0x0001)false
                                                            Nov 19, 2024 20:59:08.532717943 CET1.1.1.1192.168.2.50x407bNo error (0)thisdwn.com5.161.110.190A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:09.520163059 CET1.1.1.1192.168.2.50x84e0No error (0)ad.doubleclick.net142.250.185.70A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:09.520205975 CET1.1.1.1192.168.2.50x2cc3No error (0)ad.doubleclick.net65IN (0x0001)false
                                                            Nov 19, 2024 20:59:18.170321941 CET1.1.1.1192.168.2.50xea2eNo error (0)ad.doubleclick.net142.250.184.230A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:18.170358896 CET1.1.1.1192.168.2.50x2bb0No error (0)ad.doubleclick.net65IN (0x0001)false
                                                            Nov 19, 2024 20:59:27.303638935 CET1.1.1.1192.168.2.50x9ba5No error (0)ad.doubleclick.net172.217.18.102A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:27.305789948 CET1.1.1.1192.168.2.50x77e8No error (0)ad.doubleclick.net65IN (0x0001)false
                                                            Nov 19, 2024 20:59:58.163572073 CET1.1.1.1192.168.2.50x1cc6No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 20:59:58.163877010 CET1.1.1.1192.168.2.50x6cd9No error (0)www.google.com65IN (0x0001)false
                                                            Nov 19, 2024 21:00:05.983262062 CET1.1.1.1192.168.2.50xecc4No error (0)analytics.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 21:00:05.983349085 CET1.1.1.1192.168.2.50xd445No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                            Nov 19, 2024 21:00:05.995805025 CET1.1.1.1192.168.2.50x6c64No error (0)td.doubleclick.net142.250.186.34A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 21:00:06.008719921 CET1.1.1.1192.168.2.50x6156No error (0)14918961.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                            Nov 19, 2024 21:00:06.008719921 CET1.1.1.1192.168.2.50x6156No error (0)dart.l.doubleclick.net142.250.186.134A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 21:00:06.019603968 CET1.1.1.1192.168.2.50x3771No error (0)14918961.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                            Nov 19, 2024 21:00:06.894854069 CET1.1.1.1192.168.2.50xe58aNo error (0)ad.doubleclick.net142.250.185.230A (IP address)IN (0x0001)false
                                                            Nov 19, 2024 21:00:06.894870996 CET1.1.1.1192.168.2.50x66eNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                            • zipthisapp.com
                                                            • www.zipthisapp.com
                                                            • https:
                                                              • www.google.com
                                                              • ad.doubleclick.net
                                                              • 14918961.fls.doubleclick.net
                                                              • stats.g.doubleclick.net
                                                              • analytics.google.com
                                                              • bq.zipthisapp.com
                                                              • thisdwn.com
                                                              • www.bing.com
                                                              • td.doubleclick.net
                                                            • fs.microsoft.com
                                                            • adservice.google.com
                                                            • slscr.update.microsoft.com
                                                            • otelrules.azureedge.net
                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.54971468.183.48.219802584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            Nov 19, 2024 20:58:56.807184935 CET668OUTGET /?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE HTTP/1.1
                                                            Host: www.zipthisapp.com
                                                            Connection: keep-alive
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Accept-Encoding: gzip, deflate
                                                            Accept-Language: en-US,en;q=0.9
                                                            Nov 19, 2024 20:58:57.271593094 CET438INHTTP/1.1 301 Moved Permanently
                                                            Location: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE
                                                            Server: Nginx
                                                            Date: Tue, 19 Nov 2024 19:58:57 GMT
                                                            Content-Length: 17
                                                            Content-Type: text/plain; charset=utf-8
                                                            Data Raw: 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79
                                                            Data Ascii: Moved Permanently
                                                            Nov 19, 2024 20:59:42.281039953 CET6OUTData Raw: 00
                                                            Data Ascii:


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.54971268.183.48.2194432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:58:56 UTC892OUTGET /?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE HTTP/1.1
                                                            Host: zipthisapp.com
                                                            Connection: keep-alive
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:58:56 UTC568INHTTP/1.1 301 Moved Permanently
                                                            Cache-Control: public, max-age=900
                                                            Content-Length: 169
                                                            Content-Type: text/html
                                                            Date: Tue, 19 Nov 2024 19:58:56 GMT
                                                            Location: http://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE
                                                            Server: Nginx
                                                            X-Cache: MISS from ip-10-14-20-217.ec2.internal
                                                            X-Cache-Lookup: MISS from ip-10-14-20-217.ec2.internal:80
                                                            Connection: close
                                                            2024-11-19 19:58:56 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 33 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.23.2</center></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.54971568.183.48.2194432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:58:57 UTC896OUTGET /?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE HTTP/1.1
                                                            Host: www.zipthisapp.com
                                                            Connection: keep-alive
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:58:58 UTC416INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Cache-Control: public, max-age=900
                                                            Content-Type: text/html
                                                            Date: Tue, 19 Nov 2024 19:58:58 GMT
                                                            Last-Modified: Mon, 18 Nov 2024 15:00:03 GMT
                                                            Server: Nginx
                                                            Vary: Accept-Encoding
                                                            X-Amz-Server-Side-Encryption: AES256
                                                            X-Cache: MISS from ip-10-14-20-217.ec2.internal
                                                            X-Cache-Lookup: MISS from ip-10-14-20-217.ec2.internal:80
                                                            Connection: close
                                                            Transfer-Encoding: chunked
                                                            2024-11-19 19:58:58 UTC2372INData Raw: 32 31 34 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 44 6f 77 6e 6c 6f 61 64 20 5a 69 70 54 68 69 73 20 46 72 65 65 20 61 6e 64 20 4f 70 65 6e 20 5a 69 70 20 46 69 6c 65 73 20 6f 6e 20 57 69 6e 64 6f 77 73 20 31 31 2f 31 30 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 77 67 68 74 40 32 30 30 3b 37 30 30 26 41 62 65 6c 26 66 61 6d 69 6c 79 3d 42 69 74 74 65 72 3a 77 67 68 74 40 34 30 30
                                                            Data Ascii: 214d<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <title>Download ZipThis Free and Open Zip Files on Windows 11/10</title> <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@200;700&Abel&family=Bitter:wght@400
                                                            2024-11-19 19:58:58 UTC1724INData Raw: 6f 61 64 20 62 74 6e 2d 70 72 69 6d 61 72 79 22 20 64 6f 77 6e 6c 6f 61 64 20 6f 6e 63 6c 69 63 6b 3d 22 64 6f 44 6f 77 6e 6c 6f 61 64 28 65 76 65 6e 74 2c 20 27 6c 70 2d 6d 61 69 6e 27 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 44 6f 77 6e 6c 6f 61 64 20 5a 69 70 54 68 69 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 6e 65 77 2f 64 6f 77 6e 6c 6f 61 64 2d 69 63 6f 6e 2e 70 6e 67 22 20 61 6c 74 3d 22 44 6f 77 6e 6c 6f 61 64 20 49 63 6f 6e 22 20 63 6c 61 73 73 3d 22 64 6f 77 6e 6c 6f 61 64 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: oad btn-primary" download onclick="doDownload(event, 'lp-main')"> Download ZipThis <img src="assets/images/new/download-icon.png" alt="Download Icon" class="download-icon">
                                                            2024-11-19 19:58:58 UTC4435INData Raw: 77 73 20 31 30 20 6f 72 20 31 31 20 73 79 73 74 65 6d 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 61 71 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 33 3e 44 6f 65 73 20 5a 69 70 54 68 69 73 20 73 75 70 70 6f 72 74 20 62 61 74 63 68 20 70 72 6f 63 65 73 73 69 6e 67 3f 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 49 6e 64 65 65 64 2c 20 5a 69 70 54 68 69 73 20 73 75 70 70 6f 72 74 73 20 62 61 74 63 68 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 65 6e 61 62 6c 69 6e 67 20 79 6f 75 20 74 6f 20 63 6f 6d 70 72 65 73 73 20 6f 72 20 64 65 63 6f 6d 70 72
                                                            Data Ascii: ws 10 or 11 system.</p> </div> <div class="faq-item"> <h3>Does ZipThis support batch processing?</h3> <p>Indeed, ZipThis supports batch processing, enabling you to compress or decompr
                                                            2024-11-19 19:58:58 UTC2INData Raw: 0d 0a
                                                            Data Ascii:
                                                            2024-11-19 19:58:58 UTC1448INData Raw: 35 61 31 0d 0a 74 65 70 2e 6a 70 67 22 20 61 6c 74 3d 22 53 74 65 70 20 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 74 65 70 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 74 65 70 2d 6e 75 6d 62 65 72 22 3e 33 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 74 65 70 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 46 6f 6c 6c 6f 77 20 73 65 74 75 70 20 69 6e
                                                            Data Ascii: 5a1tep.jpg" alt="Step 2"> </div> </div> <div class="step"> <div class="step-number">3</div> <div class="step-content"> <p>Follow setup in
                                                            2024-11-19 19:58:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            2192.168.2.54971768.183.48.2194432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:58:58 UTC791OUTGET /assets/css/styles.css HTTP/1.1
                                                            Host: www.zipthisapp.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:58:58 UTC391INHTTP/1.1 200 OK
                                                            Cache-Control: public, max-age=900
                                                            Content-Type: text/css
                                                            Date: Tue, 19 Nov 2024 19:58:58 GMT
                                                            Last-Modified: Mon, 18 Nov 2024 15:00:03 GMT
                                                            Server: Nginx
                                                            Vary: Accept-Encoding
                                                            X-Amz-Server-Side-Encryption: AES256
                                                            X-Cache: HIT from ip-10-14-10-200.ec2.internal
                                                            X-Cache-Lookup: HIT from ip-10-14-10-200.ec2.internal:80
                                                            Connection: close
                                                            Transfer-Encoding: chunked
                                                            2024-11-19 19:58:58 UTC1439INData Raw: 35 39 38 0d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 20 4c 69 67 68 74 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 31 32 35 32 39 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 7d 0a 0a 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 20 4c 69 67 68 74 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 73 70 61 6e 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 0a 2e 7a 69 70 54 68 69 73 4c 6f 67 6f 54 65 78 74
                                                            Data Ascii: 598body { font-family: 'Roboto Light', sans-serif; margin: 0; padding: 0; color: #212529; background-color: #fff;}h1, h2, h3, h4, h5, h6 { font-family: 'Roboto Light', sans-serif;}span{ color: white;}.zipThisLogoText
                                                            2024-11-19 19:58:58 UTC3558INData Raw: 31 30 30 30 0d 0a 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 20 2f 2a 20 43 65 6e 74 65 72 20 69 74 65 6d 73 20 76 65 72 74 69 63 61 6c 6c 79 20 2a 2f 0a 7d 0a 0a 2e 63 6f 6e 74 61 69 6e 65 72 32 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 35 70 78 3b 0a 7d 0a 0a 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 7d 0a 0a 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 20 69 6d 67 20 7b 0a 20 20 20 20
                                                            Data Ascii: 1000items: center; /* Center items vertically */}.container2 { max-width: 1200px; margin: 0 auto; padding: 0 15px;}.navbar-brand { display: flex; align-items: center; justify-content: flex-start;}.navbar-brand img {
                                                            2024-11-19 19:58:58 UTC538INData Raw: 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 2e 35 72 65 6d 3b 0a 7d 0a 0a 2e 76 65 72 73 69 6f 6e 2d 6e 75 6d 62 65 72 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 35 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 7d 0a 0a 2e 6c 61 6e 67 75 61 67 65 2d 73 65 63 74 69 6f 6e 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 20 2f 2a 20 43 65 6e 74 65 72 20 6c 61 6e 67 75 61 67 65 20 64 65 74 61 69 6c 73 20 68 6f 72 69 7a 6f 6e 74 61 6c 6c 79 20 2a 2f 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 2f 2a 20 43
                                                            Data Ascii: margin-bottom: 0.5rem;}.version-number { font-size: 1.5rem; font-weight: 700;}.language-section { display: flex; flex-direction: column; align-items: center; /* Center language details horizontally */ text-align: center; /* C
                                                            2024-11-19 19:58:58 UTC8INData Raw: 6a 75 73 74 69 66 0d 0a
                                                            Data Ascii: justif
                                                            2024-11-19 19:58:58 UTC4096INData Raw: 31 30 30 30 0d 0a 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 20 2f 2a 20 43 65 6e 74 65 72 20 74 68 65 20 6c 61 6e 67 75 61 67 65 73 20 2a 2f 0a 7d 0a 0a 2e 6c 61 6e 67 75 61 67 65 73 20 6c 69 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0a 7d 0a 0a 2e 66 61 71 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 72 65 6d 20 30 3b 0a 7d 0a 0a 2e 66 61 71 20 2e 63 6f 6e 74 61 69 6e 65 72 32 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 35 70 78 3b 0a 7d 0a 0a 2e 66 61 71 20 68 32 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69
                                                            Data Ascii: 1000y-content: center; /* Center the languages */}.languages li { font-size: 1rem;}.faq { padding: 2rem 0;}.faq .container2 { max-width: 1200px; margin: 0 auto; padding: 0 15px;}.faq h2 { font-size: 2rem; font-wei
                                                            2024-11-19 19:58:58 UTC8INData Raw: 2d 63 6f 6e 74 61 0d 0a
                                                            Data Ascii: -conta
                                                            2024-11-19 19:58:58 UTC1687INData Raw: 36 39 30 0d 0a 69 6e 65 72 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 0a 2e 63 61 72 64 20 2e 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 38 30 25 3b 20 2f 2a 20 4d 61 6b 65 20 74 68 65 20 62 75 74 74 6f 6e 20 77 69 64 74 68 20 63 6f 6e 73 69 73 74 65 6e 74 20 2a 2f 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 37 35 72 65 6d 20 31 2e 35 72 65 6d 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66
                                                            Data Ascii: 690iner { display: flex; justify-content: center;}.card .button { display: inline-block; width: 80%; /* Make the button width consistent */ padding: 0.75rem 1.5rem; border-radius: 5px; text-decoration: none; color: #ff
                                                            2024-11-19 19:58:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            3192.168.2.54971868.183.48.2194432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:58:58 UTC852OUTGET /assets/images/new/zipthis-folder.png HTTP/1.1
                                                            Host: www.zipthisapp.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:58:58 UTC385INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Cache-Control: public, max-age=900
                                                            Content-Length: 5385
                                                            Content-Type: image/png
                                                            Date: Tue, 19 Nov 2024 19:58:58 GMT
                                                            Last-Modified: Mon, 18 Nov 2024 15:00:03 GMT
                                                            Server: Nginx
                                                            X-Amz-Server-Side-Encryption: AES256
                                                            X-Cache: HIT from ip-10-14-10-200.ec2.internal
                                                            X-Cache-Lookup: HIT from ip-10-14-10-200.ec2.internal:80
                                                            Connection: close
                                                            2024-11-19 19:58:58 UTC801INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 68 00 00 01 68 08 06 00 00 00 7a e5 61 d5 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 14 bb 49 44 41 54 78 9c ed dd 4b 90 5c d7 5d c7 f1 df ff 9c 7b fb 35 ef 91 25 d9 92 fc 76 ac f8 11 db 49 41 9c 40 92 45 a0 12 52 b0 62 95 05 2b 58 c2 16 16 54 51 ec 61 9b 15 55 ac 60 cb 2a d9 50 59 24 18 28 42 85 84 98 04 1c 87 38 65 6c 47 96 f5 1c 69 1e 3d dd 7d ef 39 2c 6e b7 34 71 24 ab a5 cc 4c ff 7b e6 fb b1 55 52 59 2d f9 4c cf f4 77 ee 3d f7 dc d3 96 73 16 00 c0 9f 30 eb 01 00 00 ee 8c 40 03 80 53 04 1a 00 9c 22 d0 00 e0 14 81 06 00 a7 08 34 00 38 45 a0 01 c0 29 02 0d 00 4e 11 68 00 70 8a 40 03 80 53 04 1a 00 9c 22 d0 00 e0 14 81 06 00 a7 08 34 00 38 45 a0 01 c0 29 02 0d 00 4e 11 68
                                                            Data Ascii: PNGIHDRhhzapHYs.#.#x?vIDATxK\]{5%vIA@ERb+XTQaU`*PY$(B8elGi=}9,n4q$L{URY-Lw=s0@S"48E)Nhp@S"48E)Nh
                                                            2024-11-19 19:58:58 UTC2372INData Raw: 8c 03 dd 3d 1e 81 b6 61 28 c3 e2 20 58 b9 25 69 67 cf 6f ef 4a ba 29 69 34 9b d1 1d 5f 04 1a 47 ce c7 4f fc 91 5e ff e0 af ef f9 b8 76 b1 26 49 dd 9c eb 57 53 ae 3e 53 a7 c1 89 68 65 6e 17 ab e5 89 ee 4b ed 85 d6 99 42 32 05 2b e7 f3 34 e8 3e a4 5c 59 ce b5 b5 e2 4a d5 2b 4f 0f b3 34 4c a9 56 ce b5 b2 d2 0f a5 fc 75 49 97 87 f5 cd 59 0f f5 58 21 d0 38 b6 fa d5 15 75 8b 93 27 cd c2 e7 83 c5 3f c8 b9 7e 34 e7 9c da 71 39 96 dd e7 94 f3 b8 cb 66 b3 1d e8 61 c9 59 32 53 30 53 ce ca 29 27 c9 4c a6 f0 4d c9 7e 32 ac 37 2e 4b c7 e4 b9 70 82 40 ef 9f 05 49 8f 48 3a 29 a9 99 84 6e 7e cc eb d1 57 54 33 f6 6d 35 a7 b7 1f 48 ba 3e d3 11 ed af 42 52 5b b2 c7 cb b8 74 be 5d ac 3d 55 84 96 26 d7 0e ca 60 c7 a6 cb 7b e5 2c 25 49 75 96 cc 82 8a d0 52 b4 f6 27 4c f6 5b 92
                                                            Data Ascii: =a( X%igoJ)i4_GO^v&IWS>ShenKB2+4>\YJ+O4LVuIYX!8u'?~4q9faY2S0S)'LM~27.Kp@IH:)n~WT3m5H>BR[t]=U&`{,%IuR'L[
                                                            2024-11-19 19:58:58 UTC538INData Raw: bc 94 b4 7e 2e 69 ed 91 a4 b2 23 75 16 f2 ad 39 4e 0b 7b 8e d4 30 3b 93 65 76 43 69 54 35 2b 39 52 d5 dc b8 1d a2 6e fd bc 57 90 a4 2c 59 92 62 30 75 ba 31 2e ad 94 9d 3a 5e b9 b9 79 6d 16 1f c4 d1 41 a0 71 a0 aa a1 34 ec 9b 06 fd a8 51 df b4 b3 19 74 e3 52 52 d1 96 da 9d ac a2 93 9b 8d 96 82 d8 de dd 83 f1 de de a9 6e ce 82 06 db a6 9b 97 82 4c a6 c5 b5 26 d0 65 fb 97 fe 88 52 36 b5 aa 52 39 48 bd c5 f2 7c bb 13 7f 7f 67 a4 77 d4 6c 39 7a 61 fc 83 37 99 bd 4f 04 1a 07 62 32 57 69 7b e6 2d 77 36 4d a3 a1 69 e3 a2 35 7b 76 8c 37 f8 37 ee 0a f6 67 7c 8d 20 55 cd f5 04 33 d3 ca 43 e3 0d fb ef f8 f9 32 e5 dc 56 b6 52 31 86 57 a4 74 ba 1a d5 ef d7 75 f5 56 ce d5 6b ca e9 9f 7b ed f5 f7 37 ab 8b 87 fa 61 cc 3b 02 8d 83 b3 27 d2 39 49 83 1d 53 7f 73 7c 95 7f cf
                                                            Data Ascii: ~.i#u9N{0;evCiT5+9RnW,Yb0u1.:^ymAq4QtRRnL&eR6R9H|gwl9za7Ob2Wi{-w6Mi5{v77g| U3C2VR1WtuVk{7a;'9ISs|
                                                            2024-11-19 19:58:58 UTC1674INData Raw: bd b5 59 8f 6b 1e 10 68 00 07 6e b2 ba a3 88 ad b5 6e 6b f5 d9 b2 e8 2e ce 7a 4c f3 80 40 03 38 70 b7 37 c6 0a 21 84 a2 1d 54 77 66 3a a0 39 c1 2a 0e 00 87 8b 1b 92 a6 46 a0 01 1c 2a 33 0b 66 dc e0 3f 0d 9e 24 00 87 2a e7 9c 72 66 ef c2 69 10 68 00 70 8a 40 03 80 53 04 1a 00 9c 22 d0 00 e0 14 81 06 00 a7 08 34 00 38 45 a0 01 c0 29 02 0d 00 4e 11 68 00 70 8a 40 03 80 53 04 1a 00 9c 22 d0 00 e0 14 81 06 00 a7 08 34 00 38 45 a0 01 c0 29 02 0d 00 4e 11 68 00 70 8a 40 03 80 53 04 1a 00 9c 22 d0 00 e0 14 81 06 00 a7 08 34 00 38 45 a0 01 c0 29 02 0d 00 4e 11 68 00 70 8a 40 03 80 53 04 1a 00 9c 22 d0 00 e0 14 81 06 00 a7 08 34 00 38 45 a0 01 c0 29 02 0d 00 4e 11 68 00 70 8a 40 03 80 53 04 1a 00 9c 22 d0 00 e0 14 81 06 00 a7 08 34 00 38 45 a0 01 c0 29 02 0d 00 4e
                                                            Data Ascii: Ykhnnk.zL@8p7!Twf:9*F*3f?$*rfihp@S"48E)Nhp@S"48E)Nhp@S"48E)Nhp@S"48E)Nhp@S"48E)N


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            4192.168.2.54971968.183.48.2194432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:58:58 UTC850OUTGET /assets/images/new/zipthis-icon.png HTTP/1.1
                                                            Host: www.zipthisapp.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:58:58 UTC386INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Cache-Control: public, max-age=900
                                                            Content-Length: 20262
                                                            Content-Type: image/png
                                                            Date: Tue, 19 Nov 2024 19:58:58 GMT
                                                            Last-Modified: Mon, 18 Nov 2024 15:00:03 GMT
                                                            Server: Nginx
                                                            X-Amz-Server-Side-Encryption: AES256
                                                            X-Cache: HIT from ip-10-14-20-217.ec2.internal
                                                            X-Cache-Lookup: HIT from ip-10-14-20-217.ec2.internal:80
                                                            Connection: close
                                                            2024-11-19 19:58:58 UTC800INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 68 00 00 01 68 08 06 00 00 00 7a e5 61 d5 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 4e d8 49 44 41 54 78 9c ed dd 77 7c e4 f9 5d 1f fe d7 fb f3 2d d3 67 34 ea 5a 69 77 b5 bd df ee 75 ee 6c 9f 31 36 be 73 21 84 38 c4 26 84 40 12 12 5a c2 0f 12 9c 18 6c 4c 4c 27 a1 a4 00 e1 07 3c 08 c4 09 c6 98 e6 d8 c4 71 bb 73 39 5f f5 5e d9 72 db b5 5a ed 4a 5a f5 3a e5 db 3e ef fc 31 1a ad ca a8 b7 ef 48 ef a7 ad c7 ad be f3 2d 1f 49 33 af f9 cc e7 fb 29 c4 cc 10 42 08 11 3e e6 56 17 40 08 21 c2 86 88 f6 00 78 18 c0 69 00 47 00 ec 05 d0 08 20 0d c0 06 10 00 18 07 30 08 e0 36 80 1b 00 ce 03 f8 26 33 5f 58 b7 72 48 0d 5a 08 21 00 22 6a 06 f0 dd 00 de 0f e0 4d 6b 38 d5 15 00 7f 03 e0 93 cc
                                                            Data Ascii: PNGIHDRhhzapHYs.#.#x?vNIDATxw|]-g4Ziwul16s!8&@ZlLL'<qs9_^rZJZ:>1H-I3)B>V@!xiG 06&3_XrHZ!"jMk8
                                                            2024-11-19 19:58:58 UTC2372INData Raw: 2a 1c f6 38 80 73 44 f4 6e 66 fe e6 62 e7 97 80 de 5e 0c 94 ba 00 c5 87 86 86 76 77 77 77 df ef 79 de 7d 5a eb b6 8e 8e 8e 54 3e 9f 6f 8d c5 e2 47 4c d3 b6 26 26 26 98 08 9c 4e a7 09 00 52 a9 24 2c ab d2 73 49 88 ca 3c cf 9b f5 7d 77 77 0f f7 f7 0f d8 ae eb be 2d 1a 8d d6 ef de bd bb af a9 a9 a9 67 70 70 f0 6a a1 50 d0 00 3a 01 14 01 b8 d8 82 8f 66 44 f4 29 00 7f 7f 81 87 5f 07 f0 21 66 fe bf 6b bd 0e 33 bf 08 e0 45 22 fa 55 00 3f 0f e0 07 2a ec d6 00 e0 65 22 7a 13 33 3f b7 d0 b9 24 a0 b7 89 54 2a 05 cb b2 ec 44 22 d1 7e e5 ca 95 3d e7 ce 9d 3b 35 3a 3a fa 56 c7 71 8e 64 32 99 36 cb b2 74 67 67 67 b0 67 cf 5e 2b 95 4a 02 00 49 20 8b b5 98 fb fc 69 6f df 4b e9 74 1a 7d 7d fd b5 44 74 ba a9 a9 a1 e1 e6 cd 9b 4f f7 f4 f4 78 fd fd fd 46 73 73 f3 ae 6c 36 fb
                                                            Data Ascii: *8sDnfb^vwwwy}ZT>oGL&&&NR$,sI<}ww-gppjP:fD)_!fk3E"U?*e"z3?$T*D"~=;5::Vqd26tgggg^+JI ioKt}}DtOxFssl6
                                                            2024-11-19 19:58:58 UTC538INData Raw: 55 49 0d 3a 7c ec 9b 37 6f ee e9 ee ee 7e d0 34 cd 53 2d 2d b5 89 a5 0f 11 a2 ba 95 67 5f 0c 82 a0 71 72 72 f2 d8 c8 c8 48 b3 6d db 2e 4a 8b b1 2e d7 dc c9 96 4c 2c 1c c2 c0 c2 41 9c 59 c1 35 d7 d3 dc a1 ee be 04 74 48 f4 f7 4f 4f ad 91 3a 7f fe fc a9 5b b7 ba 1e 6d 68 68 d8 9d cd 66 2b de 2c 59 6a 36 31 21 aa 91 65 59 71 df f7 f7 f7 f5 f5 b5 f9 be bf d2 9a ec dc d1 7a 0a a5 b0 5d 68 22 fd de 05 b6 df bf c2 eb ae 97 b9 fd b1 73 d2 c4 11 12 5a eb f2 97 dd d9 d9 d9 68 9a c6 7d c9 64 72 c1 bf 8f 84 b3 d8 4e ca f7 57 22 91 08 94 52 b1 b1 b1 b1 ba c1 c1 c1 da 15 9e a6 d2 4a b4 95 6e 1c 96 5d 5c 60 fb 6e 22 7a 68 85 d7 5e 0f 73 17 95 1d 96 80 0e 89 ce ce 4e d4 d5 d5 41 6b dd 70 f7 ee dd f6 6b d7 ae 8f cb 0a 27 62 a7 28 57 38 0e 1f 3e 88 43 87 0e 34 8f 8f 8f d7
                                                            Data Ascii: UI:|7o~4S--g_qrrHm.J.L,AY5tHOO:[mhhf+,Yj61!eYqz]h"sZh}drNW"RJn]\`n"zh^sNAkpk'b(W8>C4
                                                            2024-11-19 19:58:58 UTC4744INData Raw: 52 6b bd 9a e1 de 7f 5d 61 db 8f 2f 71 cc a2 4b 61 01 f8 03 22 fa 0a 11 fd 00 11 4d 0f 27 27 22 93 88 8e 11 d1 ff 47 44 17 00 7c 74 c6 31 4f 01 b8 44 44 1f 9d 5a ad 65 41 44 74 12 f3 57 72 e9 60 e6 1b 12 d0 21 c1 cc 11 c7 29 d6 bc f2 ca d9 17 2d cb 92 49 91 c4 8e 65 18 86 22 02 2b a5 56 33 76 f6 8f 2b 6c 7b f7 d4 4d b8 8a 98 f9 05 94 e6 6f 5e cc 5b 01 fc 77 00 1d 44 d4 45 44 97 50 5a 4d e5 0d 00 ff 09 c0 89 0a c7 28 00 1f 03 d0 47 44 f5 8b 9c fb df 56 d8 f6 f1 f2 09 44 08 68 ad 53 c5 62 31 ee 79 9e 01 00 8e e3 cc db c7 f7 83 59 cb 0b 09 b1 5d 05 81 9e 30 0c 63 c5 13 9f 33 f3 00 80 2f 56 78 e8 77 97 38 ee 43 28 2d 7b b5 1c bb 51 9a 05 6f 6e af 8b 85 7c 1a 0b 0c 59 27 a2 06 00 df 57 e1 a1 3f 04 24 a0 43 63 64 64 b4 d5 71 dc fd 44 c6 62 ef b4 30 0c 03 9e e7
                                                            Data Ascii: Rk]a/qKa"M''"GD|t1ODDZeADtWr`!)-Ie"+V3v+l{Mo^[wDEDPZM(GDVDhSb1yY]0c3/Vxw8C(-{Qon|Y'W?$CcddqDb0
                                                            2024-11-19 19:58:58 UTC5930INData Raw: c5 21 44 58 6c 42 70 4a 73 47 75 91 80 16 22 24 88 48 11 6d ec 00 7f 66 96 41 50 55 44 9a 38 84 08 09 66 d6 cc 1b 3b 77 a1 d4 a0 ab 8b d4 a0 85 d8 c6 24 90 ab 9b 04 b4 10 db 58 85 75 63 45 15 91 80 16 62 07 91 c0 ae 2e 12 d0 42 ec 20 d2 e4 51 5d 24 a0 85 d8 21 24 9c ab 8f 04 b4 10 3b 44 a9 8b 9d 34 71 54 13 e9 66 27 c4 f6 45 95 e6 82 16 d5 43 6a d0 42 6c 5f b3 aa cb 52 7b ae 3e 12 d0 42 ec 10 52 83 ae 3e 12 d0 42 ec 10 52 83 ae 3e 12 d0 42 ec 10 52 83 ae 3e 12 d0 42 ec 10 52 83 ae 3e 12 d0 42 6c 5f b3 aa cc 52 83 ae 3e 12 d0 42 08 11 52 12 d0 42 08 11 52 12 d0 42 ec 00 d2 bc 51 9d 24 a0 85 d8 a6 24 94 ab 9f 04 b4 10 db 94 f4 da a8 7e 12 d0 42 08 11 52 12 d0 42 6c 7b 6b 6f ea f0 fd 00 00 90 cb e5 d6 7c 2e b1 7c 12 d0 42 6c 53 33 db a0 d7 da dc 61 9a 06 00
                                                            Data Ascii: !DXlBpJsGu"$HmfAPUD8f;w$XucEb.B Q]$!$;D4qTf'ECjBl_R{>BR>BR>BR>BR>Bl_R>BRBRBQ$$~BRBl{ko|.|BlS3a
                                                            2024-11-19 19:58:58 UTC5878INData Raw: 68 51 55 ee f5 83 2e fd b7 c2 ac 8c 74 e4 c8 e1 77 46 22 91 df 23 a2 0e 22 da f1 f3 70 00 12 d0 61 a7 01 74 31 f3 17 0e 1d 3a f8 8f cb 1b 25 9c c5 76 51 ae 6c 34 37 37 25 73 b9 c2 1f 44 22 91 6e 00 e3 41 10 c8 64 d0 90 26 8e d0 3b 79 f2 24 ee bf ff c1 7f 71 fa f4 fd 4f b9 ae ff a7 97 2f 5f 1d 96 d1 84 62 bb 88 44 6c 5c be 7c 75 ac 50 28 9e 3f 75 ea d4 d7 db da da 06 a6 d6 e5 dc f1 f3 70 00 12 d0 d5 c2 79 e2 89 27 be 71 fc f8 f1 ff 5d 28 14 5e bf 7e fd 46 61 ab 0b 24 c4 7a b8 74 e9 8a 3b 36 36 76 2d 99 4c fd f9 f1 e3 c7 2f ec df bf 7f 72 ff fe fd 5b 5d ac d0 90 26 8e ea 31 f9 e0 83 0f 7e ed ee dd bb 0d 03 03 7d 67 2e 5f be 8a a3 47 0f c7 96 3e 4c 88 70 29 2f 7e 1c 89 d8 88 c7 63 bd c9 64 f2 c2 de bd 7b 2f d4 d4 d4 dc 80 74 ad 9b 45 02 3a 24 de f7 be ef 5e
                                                            Data Ascii: hQU.twF"#"pat1:%vQl477%sD"nAd&;y$qO/_bDl\|uP(?upy'q](^~Fa$zt;66v-L/r[]&1~}g._G>Lp)/~cd{/tE:$^


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            5192.168.2.54972268.183.48.2194432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:58:59 UTC851OUTGET /assets/images/new/download-icon.png HTTP/1.1
                                                            Host: www.zipthisapp.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:58:59 UTC385INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Cache-Control: public, max-age=900
                                                            Content-Length: 3717
                                                            Content-Type: image/png
                                                            Date: Tue, 19 Nov 2024 19:58:59 GMT
                                                            Last-Modified: Mon, 18 Nov 2024 15:00:03 GMT
                                                            Server: Nginx
                                                            X-Amz-Server-Side-Encryption: AES256
                                                            X-Cache: HIT from ip-10-14-10-200.ec2.internal
                                                            X-Cache-Lookup: HIT from ip-10-14-10-200.ec2.internal:80
                                                            Connection: close
                                                            2024-11-19 19:58:59 UTC801INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e1 00 00 00 e1 08 06 00 00 00 3e b3 d2 7a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0e 37 49 44 41 54 78 9c ed dd 5f 4c 5b d7 1d 07 f0 e3 3f 50 7b 13 34 dc 40 e2 98 a6 09 c1 2b 09 98 24 82 14 a6 04 a1 44 61 9d aa 45 6a d7 b7 69 d3 aa 69 d2 a4 69 da a4 49 9b 34 ed 61 cd 54 ed 8f 26 6d af d3 ba 97 6d ea c3 f6 d0 6d 9a 9a 49 95 8d 4d 5d b7 82 14 a3 31 0c 0d c1 a4 5d 88 0d 11 c1 06 4c cc 1f 5f fb ec 61 dc ce 71 80 80 ef b9 fe 1d fb 7e 3f d2 55 08 84 e3 5f 7c f9 72 ee fd f9 f8 5e 0b e7 9c 01 00 1d 2b 75 01 00 66 87 10 02 10 43 08 01 88 21 84 00 c4 10 42 00 62 08 21 00 31 84 10 80 18 42 08 40 0c 21 04 20 86 10 02 10 43 08 01 88 21 84 00 c4 10 42 00 62 08 21 00 31 84 10 80 18 42
                                                            Data Ascii: PNGIHDR>zpHYs7IDATx_L[?P{4@+$DaEjiiiI4aT&mmmIM]1]L_aq~?U_|r^+ufC!Bb!1B@! C!Bb!1B
                                                            2024-11-19 19:58:59 UTC2372INData Raw: 08 40 0c 21 04 20 86 10 02 10 43 08 01 88 21 84 c4 70 57 26 40 08 01 88 21 84 00 c4 10 42 00 62 08 21 00 31 3b 75 01 32 49 24 12 4d 89 44 62 60 79 79 f9 c5 ba ba ba 17 ec 76 bb 2d 95 4a 8d 3b 9d ce 1b 8d 8d 8d e1 b6 b6 b6 0f a9 6b 2c a7 e9 e9 e9 e7 e7 e7 e7 5f e6 9c bf 5c 5f 5f 7f 44 55 d5 5c 26 93 79 b3 a9 a9 e9 1f 5e af 37 44 5d 5f d5 e0 9c 63 e3 9c 8d 8c 8c bc 3a 3a 3a ba c8 77 91 cd 66 f9 e0 e0 e0 1b a2 1f d7 e7 f3 fd 69 b7 c7 dc af 48 24 f2 92 c8 9a 66 66 66 bc 3e 9f ef ed bd 1e 33 10 08 4c 4e 4c 4c f4 8b 7e 3e cc b8 91 17 20 c3 e6 f3 f9 de e2 db b2 d9 ec 23 7f 16 1b 1e 1e 5e 88 c7 e3 4d 02 1f 5b ba 10 c6 62 b1 f5 c2 f1 b3 d9 ec 8e cf 4b 36 9b e5 e1 70 f8 fb 22 1f db 8c 9b e9 cf 09 43 a1 d0 f5 81 81 81 57 b4 bf db ed 76 a6 aa 2a b3 db 1f 3f 52 57 55
                                                            Data Ascii: @! C!pW&@!Bb!1;u2I$MDb`yyv-J;k,_\__DU\&y^7D]_c:::wfiH$fff>3LNLL~> #^M[bK6p"CWv*?RWU
                                                            2024-11-19 19:58:59 UTC538INData Raw: cb e5 5e 28 75 bc 6a 56 95 21 54 55 95 5d bd 7a f5 15 c6 d8 2b d4 b5 c0 a3 ca 7d 63 9c 4a 50 95 87 a3 d8 c9 f2 2a f5 d2 8e 1a 34 66 ca 44 c4 fb 09 41 5e 7a 7e 49 ea 39 bc 96 95 94 21 34 cb c5 7f 01 18 93 34 84 00 66 82 10 02 10 43 08 01 88 21 84 00 c4 a4 0c 21 ba a3 60 26 52 86 b0 a6 a6 66 99 ba 06 90 53 6d 6d ad 61 b7 1a a7 22 65 08 0f 1f 3e 3c 2a f2 36 d2 50 1d ee dc b9 b3 e9 72 b9 3e a4 ae 43 34 29 43 e8 f1 78 82 b7 6f df ae ba 3b b2 82 3e 89 44 22 71 ec d8 b1 28 75 1d a2 49 19 42 c6 18 db dc dc fc 2e 75 0d 40 a7 f8 48 28 99 4c e6 5d 2e d7 37 89 ca 31 94 b4 21 3c 7b f6 ec 9f 07 07 07 ff 4a 5d 07 d0 28 5e 63 fa d1 47 1f bd ee f1 78 82 84 25 19 c6 c2 39 a7 ae 61 57 b9 5c ce 39 34 34 e4 bf 7a f5 ea 45 ed 73 58 85 5f fd 0a f7 f1 da da 1a 1f 1d 1d fd dd e5
                                                            Data Ascii: ^(ujV!TU]z+}cJP*4fDA^z~I9!44fC!!`&RfSmma"e><*6Pr>C4)Cxo;>D"q(uIB.u@H(L].71!<{J](^cGx%9aW\944zEsX_
                                                            2024-11-19 19:58:59 UTC6INData Raw: 4e 44 ae 42 60 82
                                                            Data Ascii: NDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            6192.168.2.549721184.28.90.27443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:58:59 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept: */*
                                                            Accept-Encoding: identity
                                                            User-Agent: Microsoft BITS/7.8
                                                            Host: fs.microsoft.com
                                                            2024-11-19 19:58:59 UTC466INHTTP/1.1 200 OK
                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                            Content-Type: application/octet-stream
                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                            Server: ECAcc (lpl/EF4C)
                                                            X-CID: 11
                                                            X-Ms-ApiVersion: Distribute 1.2
                                                            X-Ms-Region: prod-weu-z1
                                                            Cache-Control: public, max-age=74785
                                                            Date: Tue, 19 Nov 2024 19:58:59 GMT
                                                            Connection: close
                                                            X-CID: 2


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            7192.168.2.54972368.183.48.2194432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:58:59 UTC378OUTGET /assets/images/new/zipthis-folder.png HTTP/1.1
                                                            Host: www.zipthisapp.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:58:59 UTC385INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Cache-Control: public, max-age=900
                                                            Content-Length: 5385
                                                            Content-Type: image/png
                                                            Date: Tue, 19 Nov 2024 19:58:59 GMT
                                                            Last-Modified: Mon, 18 Nov 2024 15:00:03 GMT
                                                            Server: Nginx
                                                            X-Amz-Server-Side-Encryption: AES256
                                                            X-Cache: HIT from ip-10-14-20-217.ec2.internal
                                                            X-Cache-Lookup: HIT from ip-10-14-20-217.ec2.internal:80
                                                            Connection: close
                                                            2024-11-19 19:58:59 UTC801INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 68 00 00 01 68 08 06 00 00 00 7a e5 61 d5 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 14 bb 49 44 41 54 78 9c ed dd 4b 90 5c d7 5d c7 f1 df ff 9c 7b fb 35 ef 91 25 d9 92 fc 76 ac f8 11 db 49 41 9c 40 92 45 a0 12 52 b0 62 95 05 2b 58 c2 16 16 54 51 ec 61 9b 15 55 ac 60 cb 2a d9 50 59 24 18 28 42 85 84 98 04 1c 87 38 65 6c 47 96 f5 1c 69 1e 3d dd 7d ef 39 2c 6e b7 34 71 24 ab a5 cc 4c ff 7b e6 fb b1 55 52 59 2d f9 4c cf f4 77 ee 3d f7 dc d3 96 73 16 00 c0 9f 30 eb 01 00 00 ee 8c 40 03 80 53 04 1a 00 9c 22 d0 00 e0 14 81 06 00 a7 08 34 00 38 45 a0 01 c0 29 02 0d 00 4e 11 68 00 70 8a 40 03 80 53 04 1a 00 9c 22 d0 00 e0 14 81 06 00 a7 08 34 00 38 45 a0 01 c0 29 02 0d 00 4e 11 68
                                                            Data Ascii: PNGIHDRhhzapHYs.#.#x?vIDATxK\]{5%vIA@ERb+XTQaU`*PY$(B8elGi=}9,n4q$L{URY-Lw=s0@S"48E)Nhp@S"48E)Nh
                                                            2024-11-19 19:58:59 UTC2372INData Raw: 8c 03 dd 3d 1e 81 b6 61 28 c3 e2 20 58 b9 25 69 67 cf 6f ef 4a ba 29 69 34 9b d1 1d 5f 04 1a 47 ce c7 4f fc 91 5e ff e0 af ef f9 b8 76 b1 26 49 dd 9c eb 57 53 ae 3e 53 a7 c1 89 68 65 6e 17 ab e5 89 ee 4b ed 85 d6 99 42 32 05 2b e7 f3 34 e8 3e a4 5c 59 ce b5 b5 e2 4a d5 2b 4f 0f b3 34 4c a9 56 ce b5 b2 d2 0f a5 fc 75 49 97 87 f5 cd 59 0f f5 58 21 d0 38 b6 fa d5 15 75 8b 93 27 cd c2 e7 83 c5 3f c8 b9 7e 34 e7 9c da 71 39 96 dd e7 94 f3 b8 cb 66 b3 1d e8 61 c9 59 32 53 30 53 ce ca 29 27 c9 4c a6 f0 4d c9 7e 32 ac 37 2e 4b c7 e4 b9 70 82 40 ef 9f 05 49 8f 48 3a 29 a9 99 84 6e 7e cc eb d1 57 54 33 f6 6d 35 a7 b7 1f 48 ba 3e d3 11 ed af 42 52 5b b2 c7 cb b8 74 be 5d ac 3d 55 84 96 26 d7 0e ca 60 c7 a6 cb 7b e5 2c 25 49 75 96 cc 82 8a d0 52 b4 f6 27 4c f6 5b 92
                                                            Data Ascii: =a( X%igoJ)i4_GO^v&IWS>ShenKB2+4>\YJ+O4LVuIYX!8u'?~4q9faY2S0S)'LM~27.Kp@IH:)n~WT3m5H>BR[t]=U&`{,%IuR'L[
                                                            2024-11-19 19:58:59 UTC538INData Raw: bc 94 b4 7e 2e 69 ed 91 a4 b2 23 75 16 f2 ad 39 4e 0b 7b 8e d4 30 3b 93 65 76 43 69 54 35 2b 39 52 d5 dc b8 1d a2 6e fd bc 57 90 a4 2c 59 92 62 30 75 ba 31 2e ad 94 9d 3a 5e b9 b9 79 6d 16 1f c4 d1 41 a0 71 a0 aa a1 34 ec 9b 06 fd a8 51 df b4 b3 19 74 e3 52 52 d1 96 da 9d ac a2 93 9b 8d 96 82 d8 de dd 83 f1 de de a9 6e ce 82 06 db a6 9b 97 82 4c a6 c5 b5 26 d0 65 fb 97 fe 88 52 36 b5 aa 52 39 48 bd c5 f2 7c bb 13 7f 7f 67 a4 77 d4 6c 39 7a 61 fc 83 37 99 bd 4f 04 1a 07 62 32 57 69 7b e6 2d 77 36 4d a3 a1 69 e3 a2 35 7b 76 8c 37 f8 37 ee 0a f6 67 7c 8d 20 55 cd f5 04 33 d3 ca 43 e3 0d fb ef f8 f9 32 e5 dc 56 b6 52 31 86 57 a4 74 ba 1a d5 ef d7 75 f5 56 ce d5 6b ca e9 9f 7b ed f5 f7 37 ab 8b 87 fa 61 cc 3b 02 8d 83 b3 27 d2 39 49 83 1d 53 7f 73 7c 95 7f cf
                                                            Data Ascii: ~.i#u9N{0;evCiT5+9RnW,Yb0u1.:^ymAq4QtRRnL&eR6R9H|gwl9za7Ob2Wi{-w6Mi5{v77g| U3C2VR1WtuVk{7a;'9ISs|
                                                            2024-11-19 19:58:59 UTC1674INData Raw: bd b5 59 8f 6b 1e 10 68 00 07 6e b2 ba a3 88 ad b5 6e 6b f5 d9 b2 e8 2e ce 7a 4c f3 80 40 03 38 70 b7 37 c6 0a 21 84 a2 1d 54 77 66 3a a0 39 c1 2a 0e 00 87 8b 1b 92 a6 46 a0 01 1c 2a 33 0b 66 dc e0 3f 0d 9e 24 00 87 2a e7 9c 72 66 ef c2 69 10 68 00 70 8a 40 03 80 53 04 1a 00 9c 22 d0 00 e0 14 81 06 00 a7 08 34 00 38 45 a0 01 c0 29 02 0d 00 4e 11 68 00 70 8a 40 03 80 53 04 1a 00 9c 22 d0 00 e0 14 81 06 00 a7 08 34 00 38 45 a0 01 c0 29 02 0d 00 4e 11 68 00 70 8a 40 03 80 53 04 1a 00 9c 22 d0 00 e0 14 81 06 00 a7 08 34 00 38 45 a0 01 c0 29 02 0d 00 4e 11 68 00 70 8a 40 03 80 53 04 1a 00 9c 22 d0 00 e0 14 81 06 00 a7 08 34 00 38 45 a0 01 c0 29 02 0d 00 4e 11 68 00 70 8a 40 03 80 53 04 1a 00 9c 22 d0 00 e0 14 81 06 00 a7 08 34 00 38 45 a0 01 c0 29 02 0d 00 4e
                                                            Data Ascii: Ykhnnk.zL@8p7!Twf:9*F*3f?$*rfihp@S"48E)Nhp@S"48E)Nhp@S"48E)Nhp@S"48E)Nhp@S"48E)N


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            8192.168.2.54972468.183.48.2194432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:58:59 UTC851OUTGET /assets/images/new/download_file.png HTTP/1.1
                                                            Host: www.zipthisapp.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:58:59 UTC386INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Cache-Control: public, max-age=900
                                                            Content-Length: 16458
                                                            Content-Type: image/png
                                                            Date: Tue, 19 Nov 2024 19:58:59 GMT
                                                            Last-Modified: Mon, 18 Nov 2024 15:00:03 GMT
                                                            Server: Nginx
                                                            X-Amz-Server-Side-Encryption: AES256
                                                            X-Cache: HIT from ip-10-14-20-217.ec2.internal
                                                            X-Cache-Lookup: HIT from ip-10-14-20-217.ec2.internal:80
                                                            Connection: close
                                                            2024-11-19 19:58:59 UTC800INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c6 00 00 00 9a 08 06 00 00 00 33 59 e8 11 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3f fc 49 44 41 54 78 9c ed bd 69 ac 25 e7 79 df f9 7b de b7 aa ce 39 f7 dc bd 17 b2 37 9a 0c 4d 72 a4 d0 b6 a4 a1 37 49 89 2d 01 96 6c 29 8e a9 c8 88 ad 81 65 c4 b0 12 4b 01 32 08 4c 38 0e 90 60 82 08 13 20 9e 19 e5 83 15 38 f1 87 00 92 2c 5b c6 c8 b2 64 c5 1e 53 f2 98 b1 64 6b a7 20 8d 25 8b 86 28 71 eb 85 ec ee db 77 bf f7 9c 53 55 ef fb cc 87 b7 aa ce 72 6f df be bd b2 97 f7 07 1c 9e a5 ce a9 ad 2f eb 5f cf 2e 4b 4b 4b aa aa 8c 32 f9 3e 12 89 44 22 97 8f 88 22 22 80 a9 9e 23 3b 31 80 bf 8a df fb 6a 1d bb af 47 14 54 c2 77 44 64 5f fa 96 34 ab f6 1e 55 8d a2 18 89 44 22 d7 08 6b 00 0b 82
                                                            Data Ascii: PNGIHDR3YpHYs?IDATxi%y{97Mr7I-l)eK2L8` 8,[dSdk %(qwSUro/_.KKK2>D"""#;1jGTwDd_4UD"k
                                                            2024-11-19 19:58:59 UTC2372INData Raw: ee 55 51 4a 14 34 24 de 88 78 54 0b 8c 31 24 1e 52 0f 92 06 4b 3d 55 70 18 6c 75 ea 5b 2a 14 66 5c df bc cd 1a 77 ea 45 85 f1 4e 11 45 60 2c ae 58 73 d1 58 40 24 12 89 d4 68 32 21 8e e1 f5 e8 f5 d3 7b 41 a4 44 a4 85 6a 19 2c 47 5c 25 9e 1e b0 23 ae d3 ea b9 11 ca 5b 1b 55 05 71 21 53 46 41 0c a8 82 13 10 09 37 0e 82 c5 fa a1 23 39 17 45 9d c7 fb 10 a3 74 2e b8 50 8d 3a 3c 21 ec 27 e2 82 58 aa 52 22 08 29 60 c0 28 c6 5b bc f1 14 aa b4 c8 48 12 4f 2e 21 e1 46 29 31 26 a9 e2 9c 93 3b eb 9a e7 68 31 46 22 91 c8 95 22 fb 13 2f 55 c1 b9 da ad e8 c7 33 53 d5 05 95 18 5d ad 86 f8 dc ad ce 64 06 6e ad 29 56 81 4a d8 bc 28 4e c0 e2 2b eb 2f 9c 2f ef 1d ce 29 ce 29 de 7b 4c ed bd f3 8e 42 c2 67 42 88 e5 52 e5 85 88 58 d4 80 73 c1 9d 6a 7c 81 a5 45 4a 02 c6 a3 62 29
                                                            Data Ascii: UQJ4$xT1$RK=Uplu[*f\wENE`,XsX@$h2!{ADj,G\%#[Uq!SFA7#9Et.P:<!'XR")`([HO.!F)1&;h1F""/U3S]dn)VJ(N+//)){LBgBRXsj|EJb)
                                                            2024-11-19 19:58:59 UTC538INData Raw: 5a 8b 75 66 e8 e5 58 8c 93 d6 d9 40 07 0c 06 05 2b 2b 6b 9c 3f 7f 9e d3 a7 5f a4 28 06 e1 66 20 cf e9 e5 79 13 d7 15 11 36 36 36 e8 97 39 53 6b 29 36 cb 58 ed 74 d8 58 5c c0 18 c3 fc e2 02 5d 0c a8 0b 09 2a 22 e8 65 95 94 8c 9e 87 61 e2 92 0b 4d e2 b0 1a 66 2f 26 2e a3 b4 39 a2 80 08 8e 8c 42 2c 46 52 0a 9f 51 58 cf 40 72 9c 99 25 37 ab 38 49 18 78 8f 97 36 5e 2c 25 9e 42 1c 16 01 29 c3 9c c7 52 70 12 66 3a 1a ad 8e 41 84 a2 4a b2 71 ce 21 9a 05 87 ad 17 c4 46 61 8c 44 22 57 4b dd 31 04 c8 f3 9c ad ad ad 2a 89 46 48 92 a4 ba d0 77 50 55 fa fd 92 b5 b5 15 2e 5c 58 a1 d7 eb 51 16 03 10 a1 d5 ea d0 9d 36 74 db 47 f0 be 64 65 6b 85 7e bf cf da da 0a 5e 73 8c 3d cc 42 2b 81 34 6d 9a a7 5d 33 57 aa b7 95 d5 54 e0 0a 4f e9 95 ad ad 35 36 36 b6 58 59 59 65 63 63
                                                            Data Ascii: ZufX@++k?_(f y6669Sk)6XtX\]*"eaMf/&.9B,FRQX@r%78Ix6^,%B)Rpf:AJq!FaD"WK1*FHwPU.\XQ6tGdek~^s=B+4m]3WTO566XYYecc
                                                            2024-11-19 19:58:59 UTC4744INData Raw: 5d 1d be c8 59 59 5d 61 65 65 85 c1 a0 60 30 18 50 96 25 ae 28 29 bd 23 b5 19 ed b9 8c 76 bb 4d 59 7a 2e ac 2d 93 e7 39 eb eb ab 38 57 b0 ba ba 4a 92 a4 74 3a 6d b2 2c 63 6e 76 9a f9 85 05 24 0d 89 43 bb 31 5a ae 31 da dc 60 b2 86 71 d2 62 bc 98 eb 72 74 3d 35 85 84 64 1b 57 75 92 09 cb 1d de b9 c6 3a b5 54 2d db 8c 41 4b 47 1f b0 0e 70 86 2d 72 92 d6 80 7e bf 4f 6f b0 cd 66 5e 90 25 05 56 5b 4d b3 83 4b 89 e3 e8 5c ca 20 37 7d d0 04 67 fa cd bf 5f a8 e1 97 aa c1 9b a5 10 c1 6b 4a af 14 96 37 b6 d9 e8 1b fa 46 c8 69 31 20 63 03 a5 97 4c d3 13 a1 eb a6 58 de 32 0c 9c 43 37 b6 e9 c8 80 b9 8e 63 7e 2a a3 d5 72 cc da 14 83 c7 db a2 e9 5e e4 8d 80 26 58 2f 41 28 7d 89 c7 e2 d4 63 4b c0 c6 72 8d 48 24 72 55 d4 ee b4 30 b5 be 28 7a 6c 6f 6f e2 9c 62 cc 34 b4 40
                                                            Data Ascii: ]YY]aee`0P%()#vMYz.-98WJt:m,cnv$C1Z1`qbrt=5dWu:T-AKGp-r~Oof^%V[MK\ 7}g_kJ7Fi1 cLX2C7c~*r^&X/A(}cKrH$rU0(zloob4@
                                                            2024-11-19 19:58:59 UTC91INData Raw: 2c b5 95 5e fd 8d 0d 2d ea 98 7c 13 89 44 ae 11 57 6a e1 5c cc ad 7a c3 b9 88 cb 72 b7 8c d8 e1 64 fa e1 32 ab 21 24 d3 b8 84 27 96 8f b2 53 14 77 6e f3 5a 9f 83 dd 2c d6 51 4a 33 ec 40 37 1a 43 1c 65 54 38 f7 23 8a a3 88 08 4a 8a b5 0e 5c 52 95 58 28 68 95 fc 94 40 e2 1d
                                                            Data Ascii: ,^-|DWj\zrd2!$'SwnZ,QJ3@7CeT8#J\RX(h@
                                                            2024-11-19 19:58:59 UTC7116INData Raw: 5e fa 58 b5 18 e3 50 85 c2 b9 d0 8b d5 00 ce 23 0c aa 35 5a 44 7c f5 2c a8 94 64 1a ba ec 88 82 31 9e 44 b5 71 73 1b eb 9b f6 82 22 29 12 82 c3 c3 1b 30 1d ee e7 ae c2 b8 57 ef c3 1d 07 7a ad 33 c4 22 91 c8 2d cb 95 5c d0 6f a5 6b c8 c5 ea f3 26 bf d3 9c 83 1d 56 e7 78 d2 4d 60 67 ac 6e 2c d6 28 fe aa e3 8c 17 db cf b1 6d ea f8 f3 b5 f8 77 69 06 15 9b 90 ba 1a 32 5a 0d c6 84 39 90 ce 08 46 0d 9e 12 1c a0 8a 11 43 42 81 f3 c1 73 60 d4 34 0d cb eb 66 10 43 77 b3 45 24 0f 35 91 2a 88 54 b3 2c 81 44 b4 3a c7 1a 9a 86 0b 88 18 44 cc 30 1b 18 8b 31 c9 0e af 47 32 7e 10 bb 07 8b 2f 26 80 b7 d2 1f f4 a5 18 66 a7 dd c8 60 7f 24 72 ab 33 12 77 d3 ba dd 17 c4 ff 87 c6 a9 13 55 76 96 68 5c ba a0 7f 54 14 ad 1a 5c 55 1f 39 fa fa a6 66 64 1f 45 04 c4 e3 5d 82 58 c5 ba
                                                            Data Ascii: ^XP#5ZD|,d1Dqs")0Wz3"-\ok&VxM`gn,(mwi2Z9FCBs`4fCwE$5*T,D:D01G2~/&f`$r3wUvh\T\U9fdE]X
                                                            2024-11-19 19:58:59 UTC797INData Raw: e4 66 e0 52 42 68 8c d9 b1 bc b1 10 8d c1 5a 3b 2e 8c 93 a2 08 50 96 25 ce b9 46 1c 27 85 b1 b6 22 23 91 48 24 12 79 b9 18 8d 0f 8e 26 d1 4c 3e ea e5 a3 df 19 15 c7 5a d3 bc f7 24 a3 2b ae 7f 54 96 25 fd 7e 9f cd cd 4d f2 3c c7 39 d7 a8 69 fd bd fa 77 51 1c 23 91 48 24 f2 72 d1 64 92 1a d3 88 df 6e 1e ce c9 90 61 ad 71 9b 9b 9b 41 0c 93 a4 b1 1e 93 fa 07 22 82 31 a6 d9 c8 e6 e6 26 1b 1b 1b 14 45 01 30 a6 a8 91 48 24 12 89 dc 4c 78 ef 31 c6 34 e2 06 7b 87 fb 9c 73 ac af af b3 b9 b9 89 73 ae 11 56 63 0c c9 a8 da d6 c2 57 14 05 db db db 2c 2f 2f 73 fa f4 69 e6 e7 e7 e9 76 bb cc ce ce 8e 09 68 14 c9 48 24 12 89 dc 4c 4c 8a 61 6d 29 7a ef 71 ce 91 e7 39 79 9e 73 fa f4 69 96 96 96 58 5d 5d 6d 0c 40 6b 6d 10 c6 5a 0c 6b c1 ab 05 72 6b 6b 8b a5 a5 25 9e 79 e6 19
                                                            Data Ascii: fRBhZ;.P%F'"#H$y&L>Z$+T%~M<9iwQ#H$rdnaqA"1&E0H$Lx14{ssVcW,//sivhH$LLam)zq9ysiX]]m@kmZkrkk%y


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            9192.168.2.54972568.183.48.2194432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:58:59 UTC376OUTGET /assets/images/new/zipthis-icon.png HTTP/1.1
                                                            Host: www.zipthisapp.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:58:59 UTC386INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Cache-Control: public, max-age=900
                                                            Content-Length: 20262
                                                            Content-Type: image/png
                                                            Date: Tue, 19 Nov 2024 19:58:59 GMT
                                                            Last-Modified: Mon, 18 Nov 2024 15:00:03 GMT
                                                            Server: Nginx
                                                            X-Amz-Server-Side-Encryption: AES256
                                                            X-Cache: HIT from ip-10-14-10-200.ec2.internal
                                                            X-Cache-Lookup: HIT from ip-10-14-10-200.ec2.internal:80
                                                            Connection: close
                                                            2024-11-19 19:58:59 UTC800INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 68 00 00 01 68 08 06 00 00 00 7a e5 61 d5 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 4e d8 49 44 41 54 78 9c ed dd 77 7c e4 f9 5d 1f fe d7 fb f3 2d d3 67 34 ea 5a 69 77 b5 bd df ee 75 ee 6c 9f 31 36 be 73 21 84 38 c4 26 84 40 12 12 5a c2 0f 12 9c 18 6c 4c 4c 27 a1 a4 00 e1 07 3c 08 c4 09 c6 98 e6 d8 c4 71 bb 73 39 5f f5 5e d9 72 db b5 5a ed 4a 5a f5 3a e5 db 3e ef fc 31 1a ad ca a8 b7 ef 48 ef a7 ad c7 ad be f3 2d 1f 49 33 af f9 cc e7 fb 29 c4 cc 10 42 08 11 3e e6 56 17 40 08 21 c2 86 88 f6 00 78 18 c0 69 00 47 00 ec 05 d0 08 20 0d c0 06 10 00 18 07 30 08 e0 36 80 1b 00 ce 03 f8 26 33 5f 58 b7 72 48 0d 5a 08 21 00 22 6a 06 f0 dd 00 de 0f e0 4d 6b 38 d5 15 00 7f 03 e0 93 cc
                                                            Data Ascii: PNGIHDRhhzapHYs.#.#x?vNIDATxw|]-g4Ziwul16s!8&@ZlLL'<qs9_^rZJZ:>1H-I3)B>V@!xiG 06&3_XrHZ!"jMk8
                                                            2024-11-19 19:58:59 UTC2372INData Raw: 2a 1c f6 38 80 73 44 f4 6e 66 fe e6 62 e7 97 80 de 5e 0c 94 ba 00 c5 87 86 86 76 77 77 77 df ef 79 de 7d 5a eb b6 8e 8e 8e 54 3e 9f 6f 8d c5 e2 47 4c d3 b6 26 26 26 98 08 9c 4e a7 09 00 52 a9 24 2c ab d2 73 49 88 ca 3c cf 9b f5 7d 77 77 0f f7 f7 0f d8 ae eb be 2d 1a 8d d6 ef de bd bb af a9 a9 a9 67 70 70 f0 6a a1 50 d0 00 3a 01 14 01 b8 d8 82 8f 66 44 f4 29 00 7f 7f 81 87 5f 07 f0 21 66 fe bf 6b bd 0e 33 bf 08 e0 45 22 fa 55 00 3f 0f e0 07 2a ec d6 00 e0 65 22 7a 13 33 3f b7 d0 b9 24 a0 b7 89 54 2a 05 cb b2 ec 44 22 d1 7e e5 ca 95 3d e7 ce 9d 3b 35 3a 3a fa 56 c7 71 8e 64 32 99 36 cb b2 74 67 67 67 b0 67 cf 5e 2b 95 4a 02 00 49 20 8b b5 98 fb fc 69 6f df 4b e9 74 1a 7d 7d fd b5 44 74 ba a9 a9 a1 e1 e6 cd 9b 4f f7 f4 f4 78 fd fd fd 46 73 73 f3 ae 6c 36 fb
                                                            Data Ascii: *8sDnfb^vwwwy}ZT>oGL&&&NR$,sI<}ww-gppjP:fD)_!fk3E"U?*e"z3?$T*D"~=;5::Vqd26tgggg^+JI ioKt}}DtOxFssl6
                                                            2024-11-19 19:58:59 UTC538INData Raw: 55 49 0d 3a 7c ec 9b 37 6f ee e9 ee ee 7e d0 34 cd 53 2d 2d b5 89 a5 0f 11 a2 ba 95 67 5f 0c 82 a0 71 72 72 f2 d8 c8 c8 48 b3 6d db 2e 4a 8b b1 2e d7 dc c9 96 4c 2c 1c c2 c0 c2 41 9c 59 c1 35 d7 d3 dc a1 ee be 04 74 48 f4 f7 4f 4f ad 91 3a 7f fe fc a9 5b b7 ba 1e 6d 68 68 d8 9d cd 66 2b de 2c 59 6a 36 31 21 aa 91 65 59 71 df f7 f7 f7 f5 f5 b5 f9 be bf d2 9a ec dc d1 7a 0a a5 b0 5d 68 22 fd de 05 b6 df bf c2 eb ae 97 b9 fd b1 73 d2 c4 11 12 5a eb f2 97 dd d9 d9 d9 68 9a c6 7d c9 64 72 c1 bf 8f 84 b3 d8 4e ca f7 57 22 91 08 94 52 b1 b1 b1 b1 ba c1 c1 c1 da 15 9e a6 d2 4a b4 95 6e 1c 96 5d 5c 60 fb 6e 22 7a 68 85 d7 5e 0f 73 17 95 1d 96 80 0e 89 ce ce 4e d4 d5 d5 41 6b dd 70 f7 ee dd f6 6b d7 ae 8f cb 0a 27 62 a7 28 57 38 0e 1f 3e 88 43 87 0e 34 8f 8f 8f d7
                                                            Data Ascii: UI:|7o~4S--g_qrrHm.J.L,AY5tHOO:[mhhf+,Yj61!eYqz]h"sZh}drNW"RJn]\`n"zh^sNAkpk'b(W8>C4
                                                            2024-11-19 19:58:59 UTC4744INData Raw: 52 6b bd 9a e1 de 7f 5d 61 db 8f 2f 71 cc a2 4b 61 01 f8 03 22 fa 0a 11 fd 00 11 4d 0f 27 27 22 93 88 8e 11 d1 ff 47 44 17 00 7c 74 c6 31 4f 01 b8 44 44 1f 9d 5a ad 65 41 44 74 12 f3 57 72 e9 60 e6 1b 12 d0 21 c1 cc 11 c7 29 d6 bc f2 ca d9 17 2d cb 92 49 91 c4 8e 65 18 86 22 02 2b a5 56 33 76 f6 8f 2b 6c 7b f7 d4 4d b8 8a 98 f9 05 94 e6 6f 5e cc 5b 01 fc 77 00 1d 44 d4 45 44 97 50 5a 4d e5 0d 00 ff 09 c0 89 0a c7 28 00 1f 03 d0 47 44 f5 8b 9c fb df 56 d8 f6 f1 f2 09 44 08 68 ad 53 c5 62 31 ee 79 9e 01 00 8e e3 cc db c7 f7 83 59 cb 0b 09 b1 5d 05 81 9e 30 0c 63 c5 13 9f 33 f3 00 80 2f 56 78 e8 77 97 38 ee 43 28 2d 7b b5 1c bb 51 9a 05 6f 6e af 8b 85 7c 1a 0b 0c 59 27 a2 06 00 df 57 e1 a1 3f 04 24 a0 43 63 64 64 b4 d5 71 dc fd 44 c6 62 ef b4 30 0c 03 9e e7
                                                            Data Ascii: Rk]a/qKa"M''"GD|t1ODDZeADtWr`!)-Ie"+V3v+l{Mo^[wDEDPZM(GDVDhSb1yY]0c3/Vxw8C(-{Qon|Y'W?$CcddqDb0
                                                            2024-11-19 19:58:59 UTC5930INData Raw: c5 21 44 58 6c 42 70 4a 73 47 75 91 80 16 22 24 88 48 11 6d ec 00 7f 66 96 41 50 55 44 9a 38 84 08 09 66 d6 cc 1b 3b 77 a1 d4 a0 ab 8b d4 a0 85 d8 c6 24 90 ab 9b 04 b4 10 db 58 85 75 63 45 15 91 80 16 62 07 91 c0 ae 2e 12 d0 42 ec 20 d2 e4 51 5d 24 a0 85 d8 21 24 9c ab 8f 04 b4 10 3b 44 a9 8b 9d 34 71 54 13 e9 66 27 c4 f6 45 95 e6 82 16 d5 43 6a d0 42 6c 5f b3 aa cb 52 7b ae 3e 12 d0 42 ec 10 52 83 ae 3e 12 d0 42 ec 10 52 83 ae 3e 12 d0 42 ec 10 52 83 ae 3e 12 d0 42 ec 10 52 83 ae 3e 12 d0 42 6c 5f b3 aa cc 52 83 ae 3e 12 d0 42 08 11 52 12 d0 42 08 11 52 12 d0 42 ec 00 d2 bc 51 9d 24 a0 85 d8 a6 24 94 ab 9f 04 b4 10 db 94 f4 da a8 7e 12 d0 42 08 11 52 12 d0 42 6c 7b 6b 6f ea f0 fd 00 00 90 cb e5 d6 7c 2e b1 7c 12 d0 42 6c 53 33 db a0 d7 da dc 61 9a 06 00
                                                            Data Ascii: !DXlBpJsGu"$HmfAPUD8f;w$XucEb.B Q]$!$;D4qTf'ECjBl_R{>BR>BR>BR>BR>Bl_R>BRBRBQ$$~BRBl{ko|.|BlS3a
                                                            2024-11-19 19:58:59 UTC5878INData Raw: 68 51 55 ee f5 83 2e fd b7 c2 ac 8c 74 e4 c8 e1 77 46 22 91 df 23 a2 0e 22 da f1 f3 70 00 12 d0 61 a7 01 74 31 f3 17 0e 1d 3a f8 8f cb 1b 25 9c c5 76 51 ae 6c 34 37 37 25 73 b9 c2 1f 44 22 91 6e 00 e3 41 10 c8 64 d0 90 26 8e d0 3b 79 f2 24 ee bf ff c1 7f 71 fa f4 fd 4f b9 ae ff a7 97 2f 5f 1d 96 d1 84 62 bb 88 44 6c 5c be 7c 75 ac 50 28 9e 3f 75 ea d4 d7 db da da 06 a6 d6 e5 dc f1 f3 70 00 12 d0 d5 c2 79 e2 89 27 be 71 fc f8 f1 ff 5d 28 14 5e bf 7e fd 46 61 ab 0b 24 c4 7a b8 74 e9 8a 3b 36 36 76 2d 99 4c fd f9 f1 e3 c7 2f ec df bf 7f 72 ff fe fd 5b 5d ac d0 90 26 8e ea 31 f9 e0 83 0f 7e ed ee dd bb 0d 03 03 7d 67 2e 5f be 8a a3 47 0f c7 96 3e 4c 88 70 29 2f 7e 1c 89 d8 88 c7 63 bd c9 64 f2 c2 de bd 7b 2f d4 d4 d4 dc 80 74 ad 9b 45 02 3a 24 de f7 be ef 5e
                                                            Data Ascii: hQU.twF"#"pat1:%vQl477%sD"nAd&;y$qO/_bDl\|uP(?upy'q](^~Fa$zt;66v-L/r[]&1~}g._G>Lp)/~cd{/tE:$^


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            10192.168.2.54972868.183.48.2194432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:58:59 UTC772OUTGET /assets/script.js HTTP/1.1
                                                            Host: www.zipthisapp.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:58:59 UTC427INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Cache-Control: public, max-age=900
                                                            Content-Type: application/javascript
                                                            Date: Tue, 19 Nov 2024 19:58:59 GMT
                                                            Last-Modified: Mon, 18 Nov 2024 15:00:03 GMT
                                                            Server: Nginx
                                                            Vary: Accept-Encoding
                                                            X-Amz-Server-Side-Encryption: AES256
                                                            X-Cache: HIT from ip-10-14-10-200.ec2.internal
                                                            X-Cache-Lookup: HIT from ip-10-14-10-200.ec2.internal:80
                                                            Connection: close
                                                            Transfer-Encoding: chunked
                                                            2024-11-19 19:58:59 UTC2372INData Raw: 31 61 36 39 0d 0a 63 6f 6e 73 74 20 44 4c 5f 44 4f 4d 41 49 4e 20 3d 20 22 68 74 74 70 73 3a 2f 2f 74 68 69 73 64 77 6e 2e 63 6f 6d 22 3b 0a 63 6f 6e 73 74 20 42 51 5f 50 41 54 48 20 3d 20 22 68 74 74 70 73 3a 2f 2f 62 71 2e 7a 69 70 74 68 69 73 61 70 70 2e 63 6f 6d 2f 72 65 70 6f 72 74 3f 22 3b 0a 0a 63 6f 6e 73 74 20 75 72 6c 20 3d 20 6e 65 77 20 55 52 4c 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 0a 63 6f 6e 73 74 20 70 72 6f 74 6f 63 6f 6c 20 3d 20 75 72 6c 2e 70 72 6f 74 6f 63 6f 6c 3b 0a 63 6f 6e 73 74 20 73 75 62 64 6f 6d 61 69 6e 73 20 3d 20 75 72 6c 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2e 73 6c 69 63 65 28 30 2c 20 2d 32 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 43 6f 6f 6b 69 65 28 6e 61 6d
                                                            Data Ascii: 1a69const DL_DOMAIN = "https://thisdwn.com";const BQ_PATH = "https://bq.zipthisapp.com/report?";const url = new URL(window.location.href);const protocol = url.protocol;const subdomains = url.hostname.split(".").slice(0, -2);function setCookie(nam
                                                            2024-11-19 19:58:59 UTC1724INData Raw: 61 5f 65 76 65 6e 74 22 2c 0a 20 20 20 20 20 20 65 76 65 6e 74 43 61 74 65 67 6f 72 79 3a 20 22 61 63 74 69 6f 6e 22 2c 0a 20 20 20 20 20 20 65 76 65 6e 74 41 63 74 69 6f 6e 3a 20 22 64 6c 20 63 6c 69 63 6b 22 2c 0a 20 20 20 20 20 20 65 76 65 6e 74 4c 61 62 65 6c 3a 20 6c 61 62 65 6c 2c 0a 20 20 20 20 7d 29 3b 0a 0a 20 20 63 72 65 61 74 65 44 6f 77 6e 6c 6f 61 64 4c 69 6e 6b 28 29 2e 74 68 65 6e 28 28 6c 69 6e 6b 29 20 3d 3e 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 6c 69 6e 6b 3b 0a 20 20 7d 29 3b 0a 7d 0a 0a 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 44 6f 77 6e 6c 6f 61 64 4c 69 6e 6b 28 29 20 7b 0a 20 20 63 6f 6e 73 74 20 68 69 6e 74 73 44 61 74 61 20 3d 20 61 77 61 69 74 20 67 65 74
                                                            Data Ascii: a_event", eventCategory: "action", eventAction: "dl click", eventLabel: label, }); createDownloadLink().then((link) => { window.location.href = link; });}async function createDownloadLink() { const hintsData = await get
                                                            2024-11-19 19:58:59 UTC2673INData Raw: 73 28 70 61 72 61 6d 73 29 20 7b 0a 20 20 66 6f 72 20 28 63 6f 6e 73 74 20 6b 65 79 20 69 6e 20 70 61 72 61 6d 73 29 20 7b 0a 20 20 20 20 73 65 74 43 6f 6f 6b 69 65 28 6b 65 79 2c 20 70 61 72 61 6d 73 5b 6b 65 79 5d 29 3b 0a 20 20 7d 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 65 72 69 61 6c 69 7a 65 4f 62 6a 28 6f 62 6a 29 20 7b 0a 20 20 63 6f 6e 73 74 20 70 61 72 61 6d 73 20 3d 20 5b 5d 3b 0a 20 20 66 6f 72 20 28 63 6f 6e 73 74 20 6b 65 79 20 69 6e 20 6f 62 6a 29 20 7b 0a 20 20 20 20 69 66 20 28 6f 62 6a 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 20 7b 0a 20 20 20 20 20 20 70 61 72 61 6d 73 2e 70 75 73 68 28 6b 65 79 20 2b 20 22 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 62 6a 5b 6b 65 79 5d 29 29 3b 0a
                                                            Data Ascii: s(params) { for (const key in params) { setCookie(key, params[key]); }}function serializeObj(obj) { const params = []; for (const key in obj) { if (obj.hasOwnProperty(key)) { params.push(key + "=" + encodeURIComponent(obj[key]));
                                                            2024-11-19 19:58:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            11192.168.2.54972768.183.48.2194432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:58:59 UTC847OUTGET /assets/images/new/next-step.jpg HTTP/1.1
                                                            Host: www.zipthisapp.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:58:59 UTC388INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Cache-Control: public, max-age=900
                                                            Content-Length: 129498
                                                            Content-Type: image/jpeg
                                                            Date: Tue, 19 Nov 2024 19:58:59 GMT
                                                            Last-Modified: Mon, 18 Nov 2024 15:00:03 GMT
                                                            Server: Nginx
                                                            X-Amz-Server-Side-Encryption: AES256
                                                            X-Cache: HIT from ip-10-14-20-217.ec2.internal
                                                            X-Cache-Lookup: HIT from ip-10-14-20-217.ec2.internal:80
                                                            Connection: close
                                                            2024-11-19 19:58:59 UTC798INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 03 1b a0 03 00 04 00 00 00 01 00 00 02 5e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff e2 0d 24 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0d 14 61 70 70 6c 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e8 00 06 00 1c 00 0c 00 1e 00 12 61 63 73 70 41 50 50 4c 00 00 00 00 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 61 70 70 6c 00 00 00 00 00 00 00 00 00
                                                            Data Ascii: JFIFHH@ExifMM*i^8Photoshop 3.08BIM8BIM%B~$ICC_PROFILEapplmntrRGB XYZ acspAPPLAPPL-appl
                                                            2024-11-19 19:58:59 UTC2372INData Raw: 00 00 00 16 00 00 01 d8 7a 68 54 57 00 00 00 16 00 00 01 d8 76 69 56 4e 00 00 00 16 00 00 01 d8 73 6b 53 4b 00 00 00 16 00 00 01 d8 7a 68 43 4e 00 00 00 16 00 00 01 d8 72 75 52 55 00 00 00 16 00 00 01 d8 65 6e 47 42 00 00 00 16 00 00 01 d8 66 72 46 52 00 00 00 16 00 00 01 d8 6d 73 00 00 00 00 00 16 00 00 01 d8 68 69 49 4e 00 00 00 16 00 00 01 d8 74 68 54 48 00 00 00 16 00 00 01 d8 63 61 45 53 00 00 00 16 00 00 01 d8 65 6e 41 55 00 00 00 16 00 00 01 d8 65 73 58 4c 00 00 00 16 00 00 01 d8 64 65 44 45 00 00 00 16 00 00 01 d8 65 6e 55 53 00 00 00 16 00 00 01 d8 70 74 42 52 00 00 00 16 00 00 01 d8 70 6c 50 4c 00 00 00 16 00 00 01 d8 65 6c 47 52 00 00 00 16 00 00 01 d8 73 76 53 45 00 00 00 16 00 00 01 d8 74 72 54 52 00 00 00 16 00 00 01 d8 70 74 50 54 00 00 00
                                                            Data Ascii: zhTWviVNskSKzhCNruRUenGBfrFRmshiINthTHcaESenAUesXLdeDEenUSptBRplPLelGRsvSEtrTRptPT
                                                            2024-11-19 19:58:59 UTC538INData Raw: e4 fc e5 84 e6 0d e6 96 e7 1f e7 a9 e8 32 e8 bc e9 46 e9 d0 ea 5b ea e5 eb 70 eb fb ec 86 ed 11 ed 9c ee 28 ee b4 ef 40 ef cc f0 58 f0 e5 f1 72 f1 ff f2 8c f3 19 f3 a7 f4 34 f4 c2 f5 50 f5 de f6 6d f6 fb f7 8a f8 19 f8 a8 f9 38 f9 c7 fa 57 fa e7 fb 77 fc 07 fc 98 fd 29 fd ba fe 4b fe dc ff 6d ff ff 70 61 72 61 00 00 00 00 00 03 00 00 00 02 66 66 00 00 f2 a7 00 00 0d 59 00 00 13 d0 00 00 0a 5b 76 63 67 74 00 00 00 00 00 00 00 01 00 01 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 01 00 00 6e 64 69 6e 00 00 00 00 00 00 00 36 00 00 a3 c0 00 00 54 80 00 00 4c c0 00 00 99 80 00 00 26 80 00 00 0f 40 00 00 50 40 00 00 54 40 00 02 33 33 00 02 33 33 00 02 33 33 00 00 00 00 00 00 00 00 6d 6d 6f 64 00 00 00 00 00 00 10
                                                            Data Ascii: 2F[p(@Xr4Pm8Ww)KmparaffY[vcgtndin6TL&@P@T@333333mmod
                                                            2024-11-19 19:58:59 UTC4744INData Raw: c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff db
                                                            Data Ascii: w!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
                                                            2024-11-19 19:58:59 UTC5930INData Raw: ea ff 00 56 f6 96 bb 5a d3 74 bd 9f e3 b5 aa 68 4f bd cd d6 d7 f9 5b f2 db fa b9 fa 7d ff 00 06 d2 1f 8b 87 fe 08 e1 fb 2b 7f c2 dc 3a c3 4a 1b e2 62 fc 38 3a f9 9c ea a3 e1 22 fc 4a f1 42 f8 15 5b ed 59 ba fe c7 5b 31 72 be 12 12 fe e1 7c 1a 3c 3c ba 5e 34 61 a7 0a f3 b3 ef 67 fd a9 88 f6 76 ff 00 97 7c fc bb 7b 4f 67 1e 7f 2b de dc df de e6 be b7 26 7f 13 fe bf af eb c8 fc fb ff 00 82 18 7f ca 6b ff 00 e0 e0 9f fb 2f 31 7f ea e6 f8 d3 5d d9 bf fc 8a 72 5f fa f2 bf f4 cd 21 cb 68 fa 7f 91 e7 9f f0 5b 8f 83 5f 0d ff 00 68 2f f8 2f cf fc 11 af e1 07 c5 ef 0c 58 78 d7 e1 b7 8c 3c 2f 75 1f 8b 3c 23 ab 2f 9b a3 f8 97 4f d1 7c 7b e3 0f 11 c5 a2 eb 56 bf 72 ff 00 44 d4 2f 74 7b 5b 6d 67 4c 98 35 b6 a9 a6 49 75 a7 5d 23 db 5d 4a 8d 59 4d 5a 94 32 6c d2 ad 29 38
                                                            Data Ascii: VZthO[}+:Jb8:"JB[Y[1r|<<^4agv|{Og+&k/1]r_!h[_h//Xx</u<#/O|{VrD/t{[mgL5Iu]#]JYMZ2l)8
                                                            2024-11-19 19:58:59 UTC3110INData Raw: 00 74 0f ed bb 4f ee 5c 7f df 11 ff 00 f1 ca 3f b3 ab ff 00 3d 2f be 5f fc ac 3d 9c bb af bb ff 00 ba 07 f6 dd a7 f7 2e 3f ef 88 ff 00 f8 e5 1f d9 d5 ff 00 9e 97 df 2f fe 56 1e ce 5d d7 dd ff 00 dd 03 fb 6e d3 fb 97 1f f7 c4 7f fc 72 8f ec ea ff 00 cf 4b ef 97 ff 00 2b 0f 67 2e eb ee ff 00 ee 81 fd b7 69 fd cb 8f fb e2 3f fe 39 47 f6 75 7f e7 a5 f7 cb ff 00 95 87 b3 97 75 f7 7f f7 40 fe db b4 fe e5 c7 fd f1 1f ff 00 1c a3 fb 3a bf f3 d2 fb e5 ff 00 ca c3 d9 cb ba fb bf fb a0 7f 6d da 7f 72 e3 fe f8 8f ff 00 8e 51 fd 9d 5f f9 e9 7d f2 ff 00 e5 61 ec e5 dd 7d df fd d0 3f b6 ed 3f b9 71 ff 00 7c 47 ff 00 c7 28 fe ce af fc f4 be f9 7f f2 b0 f6 72 ee be ef fe e8 1f db 76 9f dc b8 ff 00 be 23 ff 00 e3 94 7f 67 57 fe 7a 5f 7c bf f9 58 7b 39 77 5f 77 ff 00 74 0f
                                                            Data Ascii: tO\?=/_=.?/V]nrK+g.i?9Guu@:mrQ_}a}??q|G(rv#gWz_|X{9w_wt
                                                            2024-11-19 19:58:59 UTC8302INData Raw: 00 a0 02 80 0a 00 28 00 a0 02 80 21 7f bc 7f 0f e5 5b 43 e1 5f 3f cc c6 7f 13 f9 7e 47 ff d5 fe ea 2b ea 0e 80 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 21 7f bc 7f 0f e5 5b 43 e1 5f 3f cc c6 7f 13 f9 7e 47 ff d6 fe ea 2b ea 0e 80 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00
                                                            Data Ascii: (![C_?~G+((((((((((((((((((((((((![C_?~G+(((
                                                            2024-11-19 19:58:59 UTC9488INData Raw: ed ff 00 ec e2 be 11 ff 00 e9 07 8d 2b e8 3c 36 ff 00 92 91 7f d8 06 2b f3 a4 55 1f 8f e4 cf 9c ff 00 e0 d1 af f9 33 6f da 6b fe ce 69 3f f5 56 78 16 bd 0f 14 bf e4 6d 97 7f d8 bb ff 00 76 6b 0e bf c6 bf c2 bf 36 7f 4f df 19 3f e4 90 fc 55 ff 00 b2 6f e3 9f fd 46 35 3a fc e7 07 fe f9 84 ff 00 b0 9a 1f fa 76 06 4b 75 ea 8f f2 aa ff 00 82 56 7c 58 fd a8 7e 16 fe d4 eb 67 fb 16 f8 3a 4f 19 7e d4 1f 16 3e 1a f8 e3 e0 ef c2 28 d7 fb 18 c5 e1 7d 6f c5 e9 a6 5d 6a be 39 b8 4f 11 81 e1 d3 17 84 bc 31 a2 eb ba ba 4f e2 19 62 d0 74 fb 98 60 d5 35 af b4 69 96 37 76 57 5f d2 fc 4d 85 cb 71 39 6f 36 6f 57 d9 65 b8 5c 45 1c 5e 2b e3 fd ec 28 f3 a8 d1 5e cf f7 97 ab 52 70 8d a9 de 72 4d c6 1e f3 4e 3d b3 51 71 f7 be 14 ee ff 00 a5 ae fd af f8 de 3f 61 fe dd bf b3 67 fc
                                                            Data Ascii: +<6+U3oki?Vxmvk6O?UoF5:vKuV|X~g:O~>(}o]j9O1Obt`5i7vW_Mq9o6oWe\E^+(^RprMN=Qq?ag
                                                            2024-11-19 19:58:59 UTC10674INData Raw: 00 c1 45 7c 29 af 69 72 f8 3a c3 c5 5a 55 d7 89 a3 d4 b4 38 bf 69 ed 4a 5d 66 c1 f4 58 af 96 f3 4a 8f 4e bf 7d 46 dc cb 68 96 57 4d 30 81 f8 71 99 df 87 53 c1 e2 a1 42 96 55 ed e7 86 af 1a 3c b9 05 58 4b da ca 94 95 3e 59 bc ba 2a 12 e7 6a d2 72 8f 2b d6 ea d7 13 95 1b 3f 86 f6 fe 5f fe d1 7e 7f 71 fa bf ff 00 07 21 7f c1 3a 3f 6c 8f db e2 4f d9 29 bf 64 df 83 c3 e2 b0 f8 62 9f 19 47 8e 09 f8 83 f0 b7 c0 bf d8 87 c5 6d f0 d8 e8 1f f2 52 3c 6b e1 03 a9 7d bc 68 1a bf fc 82 05 ff 00 d9 7e cb fe 9b f6 6f 3e db cf f9 8f 0f f3 fc a7 23 59 a7 f6 a6 2f ea df 59 78 4f 63 fb 8c 4d 6e 7f 65 f5 8e 7f f7 7a 15 b9 79 79 e3 f1 a8 de fa 6c f9 a2 94 a3 1e 6e 67 6b da da 37 df b7 af f5 66 5e d4 ff 00 67 7f 8c 3f b2 9f fc 1b 29 f1 73 e0 37 c7 bf 08 7f c2 07 f1 5f c0 df 01
                                                            Data Ascii: E|)ir:ZU8iJ]fXJN}FhWM0qSBU<XK>Y*jr+?_~q!:?lO)dbGmR<k}h~o>#Y/YxOcMnezyylngk7f^g?)s7_
                                                            2024-11-19 19:58:59 UTC4304INData Raw: 40 d7 35 b9 f5 fb 6d 7e cb 17 b6 76 5a 66 af 67 a6 ea 56 5d b5 ab 4b 1d 43 8a 31 94 b1 d9 b7 2d 1c 2e 02 35 21 8c c5 c3 11 3c 4f 3e 69 46 84 a9 d7 9a a5 1e 6a 14 dd 49 54 a1 4e 0a 9b 83 76 6d c1 b8 49 df 99 4d de 56 b4 77 95 ef ef 2d f4 5f 2d 17 9d fe d7 83 fc 13 fd b2 2d ff 00 63 6f d8 9f c6 7a de 9e bf 0f 1b e2 1f c6 5f f8 2a 57 ed a9 f0 4b e1 74 ff 00 17 fc 71 67 f0 d7 e1 06 83 e2 9f 11 7e d3 7f 1b 7c 43 a8 f8 cf e2 b7 8e 6f 0f fc 48 3c 05 e0 9f 08 f8 5b c4 7e 23 d5 96 c5 64 d6 7c 41 79 65 a6 78 4b 43 58 f5 7f 10 d9 5c 41 dd 8d ca 1e 6f 9c 51 84 bd bf d5 f0 9c 37 94 63 31 2b 0b 45 e2 31 75 29 d3 cb f0 90 8d 1c 35 15 6e 7a d5 aa d4 a7 4e 37 6a 14 d4 a5 56 77 84 24 1c bc d2 b6 b6 50 8b 76 57 7f 04 76 57 5a b6 fc d2 dd ed 63 eb ef d9 0b fe 0a 09 e2 3f 89
                                                            Data Ascii: @5m~vZfgV]KC1-.5!<O>iFjITNvmIMVw-_--coz_*WKtqg~|CoH<[~#d|AyexKCX\AoQ7c1+E1u)5nzN7jVw$PvWvWZc?


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            12192.168.2.54972668.183.48.2194432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:58:59 UTC852OUTGET /assets/images/new/admin_approval.png HTTP/1.1
                                                            Host: www.zipthisapp.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:58:59 UTC386INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Cache-Control: public, max-age=900
                                                            Content-Length: 74761
                                                            Content-Type: image/png
                                                            Date: Tue, 19 Nov 2024 19:58:59 GMT
                                                            Last-Modified: Mon, 18 Nov 2024 15:00:03 GMT
                                                            Server: Nginx
                                                            X-Amz-Server-Side-Encryption: AES256
                                                            X-Cache: HIT from ip-10-14-20-217.ec2.internal
                                                            X-Cache-Lookup: HIT from ip-10-14-20-217.ec2.internal:80
                                                            Connection: close
                                                            2024-11-19 19:58:59 UTC800INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 69 00 00 03 c7 08 06 00 00 00 9b a5 14 bb 00 01 23 d0 49 44 41 54 78 9c ec fd d9 73 5c d7 9d e0 fb fe d6 4e 80 83 66 79 24 58 73 8f b7 fb 9c 3e b7 23 8a 00 d4 22 28 24 dc 11 26 5d 0f 02 f4 64 26 f4 17 98 a0 a3 24 47 58 72 9b e0 93 40 95 29 55 5b ea 16 40 ff 05 22 58 4f 22 f8 d0 26 2b a2 84 a4 00 ca 42 82 be e7 9e ee be f7 d6 39 5d 55 a7 bb ba 4a 50 d9 96 65 8d 1c 00 ec 75 1f 92 6b 73 ed 95 6b 4f 39 00 1b c0 f7 13 c1 20 32 73 0f 6b af 3d ae df 5e 83 fa f9 cf 7f ae 1f 79 e4 11 79 e8 a1 87 44 29 25 5a 6b 01 00 00 00 00 00 40 77 69 ad e5 f3 cf 3f 97 4f 3e f9 44 6e dd ba 15 7d ff f5 af 7f 5d be fe f5 af 8b fa db bf fd 5b dd df df 1f 4d ac 94 12 11 89 fe 27 68 03 00 00 00 00 00 d0 3d 77 ee dc 91 0f 3f fc
                                                            Data Ascii: PNGIHDRi#IDATxs\Nfy$Xs>#"($&]d&$GXr@)U[@"XO"&+B9]UJPeukskO9 2sk=^yyD)%Zk@wi?O>Dn}][M'h=w?
                                                            2024-11-19 19:58:59 UTC2372INData Raw: 77 7a 85 20 0d 00 00 00 00 00 d8 b1 06 07 07 e5 f2 e5 cb d1 e7 f1 f1 f1 a8 8f 1a 3b a8 e3 06 6b 4c 30 46 44 64 75 75 35 aa 41 a3 94 92 cb 97 2f cb d0 d0 50 6c fa ad 40 90 06 00 00 00 00 00 ec 58 4a 29 19 1e 1e 96 2b 57 ae 44 df 99 1a 35 e6 77 91 d6 5a 38 e6 fb 46 a3 21 e3 e3 e3 51 80 e6 ad b7 de 8a 02 34 5b 8d 20 0d 00 00 00 00 00 d8 f1 4c 8d 1a 13 7c 99 98 98 90 46 a3 11 9b c6 6d ea 64 02 34 c6 5b 6f bd 25 c3 c3 c3 5b 97 68 07 41 1a 00 00 00 00 00 b0 e3 d8 7d c5 98 1a 32 c3 c3 c3 2d 4d 9f ec 40 8d dd d4 c9 34 71 32 2e 5f be bc ad 01 1a 11 82 34 00 00 00 00 00 60 07 f2 35 5d 12 69 76 26 6c 37 7d b2 6b d4 f8 9a 38 89 88 2c 2c 2c 6c 7b 80 46 84 20 0d 00 00 00 00 00 d8 65 06 07 07 5b 46 7d 32 9d 09 bb 4d 9c ec 4e 82 b7 1b 41 1a 00 00 00 00 00 b0 eb d8 c3 73
                                                            Data Ascii: wz ;kL0FDduu5A/Pl@XJ)+WD5wZ8F!Q4[ L|Fmd4[o%[hA}2-M@4q2._4`5]iv&l7}k8,,,l{F e[F}2MNAs
                                                            2024-11-19 19:58:59 UTC538INData Raw: db 9f b7 26 d9 dc dc 5c ac 56 d8 d8 d8 58 cb 76 db e7 a5 bb 2c f7 58 02 00 00 00 b0 3d 7c dd 25 74 9b bb dc 5e ad c7 87 9a 34 6d 32 c1 88 d1 d1 51 79 ff fd f7 a3 7f 97 2f 5f 96 33 67 ce 48 b5 5a 95 c1 c1 c1 96 1d 69 17 04 a7 a7 a7 65 6d 6d 4d d6 d6 d6 a2 9e a3 45 9a 05 d5 0b 17 2e 44 f3 b8 4d 9b cc 72 cc fa 17 16 16 64 61 61 41 8e 1c 39 52 f8 c0 d1 5a c7 6a 69 9c 3e 7d 3a fa 7b 7a 7a 5a 44 9a 05 d4 ac 66 3e 2b 2b 2b b1 00 cd f4 f4 b4 5c be 7c 39 4a db f4 f4 b4 54 ab 55 39 7b f6 6c 6c 3e 13 b4 32 81 96 6a b5 ea 9d 57 44 a2 7e 53 cc fc f6 7c 63 63 63 51 5e 9a fd 60 e6 5b 5c 5c 94 5a ad 96 1a 88 c8 1b 15 cd ca df e5 e5 65 79 e6 99 67 a4 5a ad ca c2 c2 42 94 26 93 16 91 e6 10 6e f6 fa 06 07 07 a3 6d 35 cc fc e6 df d4 d4 54 94 ce ac a6 60 f6 d0 d4 76 90 d0 ae
                                                            Data Ascii: &\VXv,X=|%t^4m2Qy/_3gHZiemmME.DMrdaaA9RZji>}:{zzZDf>+++\|9JTU9{ll>2jWD~S|cccQ^`[\\ZeygZB&nm5T`v
                                                            2024-11-19 19:58:59 UTC4744INData Raw: f7 5d d6 05 c7 0e be f9 f6 ed e9 d3 a7 65 6a 6a 2a 3a 76 27 26 26 e4 fd f7 df f7 a6 5b eb e6 30 ef be 3c 3a 75 ea 94 2c 2f 2f cb e2 e2 62 94 47 a7 4f 9f 6e d9 0e b3 9c 91 91 91 cc 1a 5e 22 ad fb c4 dd de d9 d9 d9 d4 63 30 e9 58 32 b5 ba 00 00 00 00 6c bd ac 32 5d 37 6d e5 73 3f 35 69 ba 20 ad e9 8c fd b7 1d 0c 49 7a eb ff fc f3 cf 47 7f fb fa 2f 31 aa d5 6a c7 01 1a 93 3e 53 40 1d 19 19 89 fd 66 2f df 14 d4 7d 7d 8e ac ac ac c4 82 4f be 82 73 52 20 e0 c7 3f fe 71 f4 b7 2f 40 e3 ae d3 b0 f3 32 6d dc fa a1 a1 a1 28 f8 64 07 2f 92 3a 83 f6 f5 f5 92 37 4d 46 d2 76 24 7d ef a6 a1 5b 46 47 47 45 a4 fd ce 90 45 e2 c7 60 56 33 2d 73 ec ba b5 b3 7c eb c9 93 47 6e 13 bf 3c e9 4d 62 9f 57 ee fc be 63 c9 67 68 68 28 6a 26 35 33 33 43 80 06 00 00 00 d8 46 5b f9 3c be
                                                            Data Ascii: ]ejj*:v'&&[0<:u,//bGOn^"c0X2l2]7ms?5i IzG/1j>S@f/}}OsR ?q/@2m(d/:7MFv$}[FGGEE`V3-s|Gn<MbWcghh(j&533CF[<
                                                            2024-11-19 19:58:59 UTC5930INData Raw: b8 1d ee c5 7c 68 68 48 46 47 47 e5 fa f5 eb 22 22 51 47 c2 be 69 b3 96 67 2e a2 ef bd f7 9e fc fc e7 3f 8f 3d a0 2b a5 64 6a 6a ca 3b 7f b7 3b 2f 74 d3 d4 ad 65 f9 be cf 5a fe ea ea aa ac ae ae b6 7c 3f 35 35 d5 d2 81 b3 af a3 d5 5e 76 d8 ec 2e bb 9d 1b 60 9e b4 e5 19 a2 39 a9 30 d7 8d 3e 4e d2 e6 33 a3 b3 b8 fb 68 70 70 d0 3b 54 6d da b1 90 e7 7b f3 dd ea ea aa 34 1a 8d 58 9e fb ce 8f a2 92 d6 d7 0b 9d 2c bb cc e7 8f ef bc 48 3a 2e 57 56 56 e4 e6 cd 9b d1 77 4a a9 68 e8 63 fb f8 49 3a 16 d2 3e f7 8a 5d 03 d3 65 6f 8f 99 36 0c 43 39 7d fa 74 6c 5e 3b bd 69 f9 eb 6b 76 93 c6 f4 93 e2 eb 3f c5 37 6d 56 41 aa d3 42 4c da 7c 6e 61 3c 4f 61 2c 4f 9e 89 34 47 90 b2 99 eb 51 d6 f5 d0 cd 6b f3 b9 dd ed 4f ba 3e 9e 3e 7d ba a7 9d 0e 27 2d b7 d1 68 b4 a4 e5 c8 91
                                                            Data Ascii: |hhHFGG""QGig.?=+djj;;/teZ|?55^v.`90>N3hpp;Tm{4X,H:.WVVwJhcI:>]eo6C9}tl^;ikv?7mVABL|na<Oa,O4GQkO>>}'-h
                                                            2024-11-19 19:58:59 UTC7116INData Raw: 4b db fe 3c c1 ac 5e 6f af 2f 18 9d a4 e8 79 90 67 df a7 4d 63 9e 67 b2 9a b8 d9 e7 47 9e d1 13 d3 e4 6d 62 66 37 41 f2 05 b4 f2 5c f3 f2 fe 96 b5 0d 3c 7f 01 e5 41 73 a7 1c dc 9b de ca ca 4a cb 85 34 6b e8 e1 a4 e5 66 49 7b 5b 90 f4 d6 a2 d3 c2 ae bb 2d 49 4d 6f ec 1b 90 79 9b 68 f3 a5 bd 48 e0 ca 7c 76 ab 40 27 2d 77 a7 df 5c ec 3c d6 ba d9 ff 8c 5d 43 c6 1d 7a db dd df 59 0f 60 f6 e8 07 f6 30 e9 86 3d bf 79 a0 71 4d 4f 4f cb 91 23 47 a2 26 70 69 35 37 7c 76 fa 3e da 6e 65 3f 7f cc 3a 4f 9e 3c d9 d2 54 67 74 74 54 8e 1d 3b e6 ed 77 c5 ac ff 27 3f f9 49 62 1a dd ef b6 bb 80 d5 8e bc b5 28 aa 09 4d 9e 0c bb 30 7e e4 c8 11 ef c3 7d d2 ba dc a0 bb e9 8b ac 9d b7 dd 5b ad d3 9a 0e f6 31 53 e4 f8 f1 d5 b8 b0 ff 9f 9a 9a 92 a9 a9 29 99 9b 9b 93 e5 e5 e5 c4 82
                                                            Data Ascii: K<^o/ygMcgGmbf7A\<AsJ4kfI{[-IMoyhH|v@'-w\<]CzY`0=yqMOO#G&pi57|v>ne?:O<TgttT;w'?Ib(M0~}[1S)
                                                            2024-11-19 19:58:59 UTC4061INData Raw: 7c f9 b2 54 ab 55 11 11 a9 56 ab 72 f9 f2 e5 6d 4d 53 2f 98 eb da ca ca 8a 8c 8f 8f b7 04 99 ab d5 aa 9c 39 73 46 d6 d6 d6 a2 7f 97 2f 5f 96 e9 e9 e9 96 65 3d fd f4 d3 d2 68 34 b6 24 dd 00 00 00 49 68 ee 04 ec 31 6e 87 a2 22 42 9f 35 c0 2e 34 3c 3c 2c f3 f3 f3 7b a2 09 a3 7b ed aa 56 ab 72 e9 d2 25 ef 76 9b 3e 68 06 07 07 5b ae 85 ab ab ab 89 1d 0a 03 00 00 6c 05 6a d2 00 68 e9 74 13 c0 ce 90 15 58 75 9b 35 ee d6 73 7c 68 68 48 ae 5c b9 22 22 cd 00 cd fc fc 7c e6 b6 0e 0d 0d b5 d4 a8 59 5a 5a ea 59 1a 01 00 00 f2 d8 73 41 9a a4 07 5a b7 6d 7b da 7c 79 3a 5e cd 5a 5f a7 d2 86 1c 4d 4b 5f 59 6a 4a d8 9d 3d da 9f 7d 7c 69 ce 1a 72 b5 1d 59 f3 9a 8e 77 db 95 a7 70 d4 ab 63 c7 5d 56 52 9e 16 59 67 bb f9 d1 8b 7d d7 ed e5 64 f5 d5 93 b6 2f 7d bf 95 e5 bc 4b 53
                                                            Data Ascii: |TUVrmMS/9sF/_e=h4$Ih1n"B5.4<<,{{Vr%v>h[ljhtXu5s|hhH\""|YZZYsAZm{|y:^Z_MK_YjJ=}|irYwpc]VRYg}d/}KS
                                                            2024-11-19 19:58:59 UTC9488INData Raw: fd bf 9d ce a4 02 b8 dd fc 45 6b 2d ef bc f3 4e ae b4 6e 97 91 91 11 d1 5a b7 04 45 da 0d b2 e5 b9 7e 0f 0e 0e a6 2e df 9c 9b 6e 5a 4c de a6 d5 da 11 69 1e c3 6f bc f1 46 2c e0 68 6a cc f9 6a b4 d8 fb d3 ae d5 e8 06 67 dd a0 9f f9 de 6e 42 a7 b5 6e e9 40 d8 4e a7 09 64 d8 d7 18 a5 94 4c 4f 4f c7 8e c1 a4 d1 c7 b2 d8 c1 1f 23 cf fd 32 29 4f dd fc b2 af 7b 22 f1 73 df e4 9d 2f 2f ed e5 0d 0e 0e c6 f2 6b 69 69 29 f7 f6 b9 4d 34 93 6a d0 00 00 00 94 c1 ae 08 d2 f8 0a d4 66 48 66 fb 21 b2 93 66 4e be 9a 02 3e 67 ce 9c 49 6d e6 e1 fb ec 7b ab 6b af d7 70 0b 21 f6 f6 99 37 a1 2b 2b 2b 32 37 37 27 73 73 73 32 39 39 29 93 93 93 89 9d 00 17 71 ea d4 a9 c4 c0 85 4f de da 44 76 f0 c6 2e ac e6 7d 78 36 fb c5 2d 2c a6 ad db 6d 4a 52 ad 56 63 fb 56 29 d5 f2 a6 dc ae 25
                                                            Data Ascii: Ek-NnZE~.nZLioF,hjjgnBn@NdLOO#2)O{"s//kii)M4jfHf!fN>gIm{kp!7+++277'sss299)qODv.}x6-,mJRVcV)%
                                                            2024-11-19 19:58:59 UTC10674INData Raw: 5c 04 69 32 28 a5 a4 52 e9 97 be ca 7e 39 78 e0 51 39 d0 ff 90 04 41 9f 04 41 5f ee c2 70 b3 26 4d 28 3a 0c a4 af b2 5f f6 f5 69 e9 af 3c 2e 07 2a 15 59 3f d8 ec d8 37 a8 a8 d6 02 b6 56 22 2a 2d 58 d2 7e 20 45 87 81 6c 6c 3c 2c 9b 77 1e 12 5d d9 90 4d f9 44 c2 cd 5b b2 29 9f 8b de ec 93 40 df 96 4d dd 79 93 25 fa a5 d9 1a bd 0e ce 64 2d 9f e0 10 00 00 00 00 74 8e 20 4d 0e 7a b3 d9 a4 29 0c 43 09 82 e2 59 d6 0c 53 04 22 4a 8b 92 66 e0 63 ff 81 3e 39 f0 60 28 fd fb 94 ec 7f 64 43 1e 79 44 64 b3 bf 22 fd ea ae 28 e9 93 58 33 2a a5 45 49 20 5a 42 51 d2 27 5a 6f e6 5e b7 19 ad c9 34 6b 0a 55 20 4a 57 e4 ee ed 75 f9 f0 1f 2a f2 9b b5 40 d6 7f 1d ca ad 8d fd d2 7f a7 22 4a f7 4b 9f 16 d9 90 40 28 73 b7 c7 0d 58 6c 65 00 a5 17 eb c9 93 fe ad 08 d0 6c 75 be 02 00
                                                            Data Ascii: \i2(R~9xQ9AA_p&M(:_i<.*Y?7V"*-X~ Ell<,w]MD[)@My%d-t Mz)CYS"Jfc>9`(dCyDd"(X3*EI ZBQ'Zo^4kU JWu*@"JK@(sXlelu
                                                            2024-11-19 19:58:59 UTC11860INData Raw: 83 35 d3 d7 1b 6d 63 b2 b2 dd 4e ae d3 dd 7a d2 02 6b be 66 d3 e7 1b 35 35 f2 03 31 b5 2a 5e fe 3c 59 83 11 cd 48 ab 10 5a 6b ab b6 bf d9 ca 54 ad 51 86 9c 46 e5 76 65 70 1a 9d 3b ae 49 96 2d 35 c5 a8 b5 fc 46 01 a8 f9 c6 bf be 1a ed d3 b1 b1 b1 86 cd 54 d2 9a f9 39 b6 d4 a7 4b 33 81 d4 3c 34 39 f1 cb 90 16 1c 6c f6 dc 4e e3 82 d4 b5 d6 bf 7e fd fa 8a c0 60 5a c0 fe 8b 5f fc a2 d6 ae 5d 5b 55 16 77 bd 27 fb 5e 99 4b fe 39 50 2b 78 9a 45 2b 1d 21 cf 97 a6 88 79 41 c0 19 00 80 f9 a5 23 3a 0e 76 dc 28 4f 52 f9 a6 d7 bf 79 49 56 0a 2f be f8 e2 aa 65 b8 d1 7f a4 6c a3 59 f8 4f 9c fd 00 4f f2 a6 29 2d 20 34 db 37 56 c9 9b e5 b4 21 c8 93 fb cb f1 2b 87 fe 3e f4 47 0f ca 5a 31 ce b2 5f 5b 91 35 98 e1 8e 45 b2 e3 5e 69 fa c3 52 d7 9b 27 6b 76 82 bf 7f da 31 5a 47
                                                            Data Ascii: 5mcNzkf551*^<YHZkTQFvep;I-5FT9K3<49lN~`Z_][Uw'^K9P+xE+!yA#:v(ORyIV/elYOO)- 47V!+>GZ1_[5E^iR'kv1ZG


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            13192.168.2.54973168.183.48.2194432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:58:59 UTC377OUTGET /assets/images/new/download-icon.png HTTP/1.1
                                                            Host: www.zipthisapp.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:00 UTC385INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Cache-Control: public, max-age=900
                                                            Content-Length: 3717
                                                            Content-Type: image/png
                                                            Date: Tue, 19 Nov 2024 19:59:00 GMT
                                                            Last-Modified: Mon, 18 Nov 2024 15:00:03 GMT
                                                            Server: Nginx
                                                            X-Amz-Server-Side-Encryption: AES256
                                                            X-Cache: HIT from ip-10-14-10-200.ec2.internal
                                                            X-Cache-Lookup: HIT from ip-10-14-10-200.ec2.internal:80
                                                            Connection: close
                                                            2024-11-19 19:59:00 UTC801INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e1 00 00 00 e1 08 06 00 00 00 3e b3 d2 7a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0e 37 49 44 41 54 78 9c ed dd 5f 4c 5b d7 1d 07 f0 e3 3f 50 7b 13 34 dc 40 e2 98 a6 09 c1 2b 09 98 24 82 14 a6 04 a1 44 61 9d aa 45 6a d7 b7 69 d3 aa 69 d2 a4 69 da a4 49 9b 34 ed 61 cd 54 ed 8f 26 6d af d3 ba 97 6d ea c3 f6 d0 6d 9a 9a 49 95 8d 4d 5d b7 82 14 a3 31 0c 0d c1 a4 5d 88 0d 11 c1 06 4c cc 1f 5f fb ec 61 dc ce 71 80 80 ef b9 fe 1d fb 7e 3f d2 55 08 84 e3 5f 7c f9 72 ee fd f9 f8 5e 0b e7 9c 01 00 1d 2b 75 01 00 66 87 10 02 10 43 08 01 88 21 84 00 c4 10 42 00 62 08 21 00 31 84 10 80 18 42 08 40 0c 21 04 20 86 10 02 10 43 08 01 88 21 84 00 c4 10 42 00 62 08 21 00 31 84 10 80 18 42
                                                            Data Ascii: PNGIHDR>zpHYs7IDATx_L[?P{4@+$DaEjiiiI4aT&mmmIM]1]L_aq~?U_|r^+ufC!Bb!1B@! C!Bb!1B
                                                            2024-11-19 19:59:00 UTC2372INData Raw: 08 40 0c 21 04 20 86 10 02 10 43 08 01 88 21 84 c4 70 57 26 40 08 01 88 21 84 00 c4 10 42 00 62 08 21 00 31 3b 75 01 32 49 24 12 4d 89 44 62 60 79 79 f9 c5 ba ba ba 17 ec 76 bb 2d 95 4a 8d 3b 9d ce 1b 8d 8d 8d e1 b6 b6 b6 0f a9 6b 2c a7 e9 e9 e9 e7 e7 e7 e7 5f e6 9c bf 5c 5f 5f 7f 44 55 d5 5c 26 93 79 b3 a9 a9 e9 1f 5e af 37 44 5d 5f d5 e0 9c 63 e3 9c 8d 8c 8c bc 3a 3a 3a ba c8 77 91 cd 66 f9 e0 e0 e0 1b a2 1f d7 e7 f3 fd 69 b7 c7 dc af 48 24 f2 92 c8 9a 66 66 66 bc 3e 9f ef ed bd 1e 33 10 08 4c 4e 4c 4c f4 8b 7e 3e cc b8 91 17 20 c3 e6 f3 f9 de e2 db b2 d9 ec 23 7f 16 1b 1e 1e 5e 88 c7 e3 4d 02 1f 5b ba 10 c6 62 b1 f5 c2 f1 b3 d9 ec 8e cf 4b 36 9b e5 e1 70 f8 fb 22 1f db 8c 9b e9 cf 09 43 a1 d0 f5 81 81 81 57 b4 bf db ed 76 a6 aa 2a b3 db 1f 3f 52 57 55
                                                            Data Ascii: @! C!pW&@!Bb!1;u2I$MDb`yyv-J;k,_\__DU\&y^7D]_c:::wfiH$fff>3LNLL~> #^M[bK6p"CWv*?RWU
                                                            2024-11-19 19:59:00 UTC538INData Raw: cb e5 5e 28 75 bc 6a 56 95 21 54 55 95 5d bd 7a f5 15 c6 d8 2b d4 b5 c0 a3 ca 7d 63 9c 4a 50 95 87 a3 d8 c9 f2 2a f5 d2 8e 1a 34 66 ca 44 c4 fb 09 41 5e 7a 7e 49 ea 39 bc 96 95 94 21 34 cb c5 7f 01 18 93 34 84 00 66 82 10 02 10 43 08 01 88 21 84 00 c4 a4 0c 21 ba a3 60 26 52 86 b0 a6 a6 66 99 ba 06 90 53 6d 6d ad 61 b7 1a a7 22 65 08 0f 1f 3e 3c 2a f2 36 d2 50 1d ee dc b9 b3 e9 72 b9 3e a4 ae 43 34 29 43 e8 f1 78 82 b7 6f df ae ba 3b b2 82 3e 89 44 22 71 ec d8 b1 28 75 1d a2 49 19 42 c6 18 db dc dc fc 2e 75 0d 40 a7 f8 48 28 99 4c e6 5d 2e d7 37 89 ca 31 94 b4 21 3c 7b f6 ec 9f 07 07 07 ff 4a 5d 07 d0 28 5e 63 fa d1 47 1f bd ee f1 78 82 84 25 19 c6 c2 39 a7 ae 61 57 b9 5c ce 39 34 34 e4 bf 7a f5 ea 45 ed 73 58 85 5f fd 0a f7 f1 da da 1a 1f 1d 1d fd dd e5
                                                            Data Ascii: ^(ujV!TU]z+}cJP*4fDA^z~I9!44fC!!`&RfSmma"e><*6Pr>C4)Cxo;>D"q(uIB.u@H(L].71!<{J](^cGx%9aW\944zEsX_
                                                            2024-11-19 19:59:00 UTC6INData Raw: 4e 44 ae 42 60 82
                                                            Data Ascii: NDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            14192.168.2.54973268.183.48.2194432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:00 UTC377OUTGET /assets/images/new/download_file.png HTTP/1.1
                                                            Host: www.zipthisapp.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:00 UTC386INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Cache-Control: public, max-age=900
                                                            Content-Length: 16458
                                                            Content-Type: image/png
                                                            Date: Tue, 19 Nov 2024 19:59:00 GMT
                                                            Last-Modified: Mon, 18 Nov 2024 15:00:03 GMT
                                                            Server: Nginx
                                                            X-Amz-Server-Side-Encryption: AES256
                                                            X-Cache: HIT from ip-10-14-10-200.ec2.internal
                                                            X-Cache-Lookup: HIT from ip-10-14-10-200.ec2.internal:80
                                                            Connection: close
                                                            2024-11-19 19:59:00 UTC800INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c6 00 00 00 9a 08 06 00 00 00 33 59 e8 11 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3f fc 49 44 41 54 78 9c ed bd 69 ac 25 e7 79 df f9 7b de b7 aa ce 39 f7 dc bd 17 b2 37 9a 0c 4d 72 a4 d0 b6 a4 a1 37 49 89 2d 01 96 6c 29 8e a9 c8 88 ad 81 65 c4 b0 12 4b 01 32 08 4c 38 0e 90 60 82 08 13 20 9e 19 e5 83 15 38 f1 87 00 92 2c 5b c6 c8 b2 64 c5 1e 53 f2 98 b1 64 6b a7 20 8d 25 8b 86 28 71 eb 85 ec ee db 77 bf f7 9c 53 55 ef fb cc 87 b7 aa ce 72 6f df be bd b2 97 f7 07 1c 9e a5 ce a9 ad 2f eb 5f cf 2e 4b 4b 4b aa aa 8c 32 f9 3e 12 89 44 22 97 8f 88 22 22 80 a9 9e 23 3b 31 80 bf 8a df fb 6a 1d bb af 47 14 54 c2 77 44 64 5f fa 96 34 ab f6 1e 55 8d a2 18 89 44 22 d7 08 6b 00 0b 82
                                                            Data Ascii: PNGIHDR3YpHYs?IDATxi%y{97Mr7I-l)eK2L8` 8,[dSdk %(qwSUro/_.KKK2>D"""#;1jGTwDd_4UD"k
                                                            2024-11-19 19:59:00 UTC2372INData Raw: ee 55 51 4a 14 34 24 de 88 78 54 0b 8c 31 24 1e 52 0f 92 06 4b 3d 55 70 18 6c 75 ea 5b 2a 14 66 5c df bc cd 1a 77 ea 45 85 f1 4e 11 45 60 2c ae 58 73 d1 58 40 24 12 89 d4 68 32 21 8e e1 f5 e8 f5 d3 7b 41 a4 44 a4 85 6a 19 2c 47 5c 25 9e 1e b0 23 ae d3 ea b9 11 ca 5b 1b 55 05 71 21 53 46 41 0c a8 82 13 10 09 37 0e 82 c5 fa a1 23 39 17 45 9d c7 fb 10 a3 74 2e b8 50 8d 3a 3c 21 ec 27 e2 82 58 aa 52 22 08 29 60 c0 28 c6 5b bc f1 14 aa b4 c8 48 12 4f 2e 21 e1 46 29 31 26 a9 e2 9c 93 3b eb 9a e7 68 31 46 22 91 c8 95 22 fb 13 2f 55 c1 b9 da ad e8 c7 33 53 d5 05 95 18 5d ad 86 f8 dc ad ce 64 06 6e ad 29 56 81 4a d8 bc 28 4e c0 e2 2b eb 2f 9c 2f ef 1d ce 29 ce 29 de 7b 4c ed bd f3 8e 42 c2 67 42 88 e5 52 e5 85 88 58 d4 80 73 c1 9d 6a 7c 81 a5 45 4a 02 c6 a3 62 29
                                                            Data Ascii: UQJ4$xT1$RK=Uplu[*f\wENE`,XsX@$h2!{ADj,G\%#[Uq!SFA7#9Et.P:<!'XR")`([HO.!F)1&;h1F""/U3S]dn)VJ(N+//)){LBgBRXsj|EJb)
                                                            2024-11-19 19:59:00 UTC538INData Raw: 5a 8b 75 66 e8 e5 58 8c 93 d6 d9 40 07 0c 06 05 2b 2b 6b 9c 3f 7f 9e d3 a7 5f a4 28 06 e1 66 20 cf e9 e5 79 13 d7 15 11 36 36 36 e8 97 39 53 6b 29 36 cb 58 ed 74 d8 58 5c c0 18 c3 fc e2 02 5d 0c a8 0b 09 2a 22 e8 65 95 94 8c 9e 87 61 e2 92 0b 4d e2 b0 1a 66 2f 26 2e a3 b4 39 a2 80 08 8e 8c 42 2c 46 52 0a 9f 51 58 cf 40 72 9c 99 25 37 ab 38 49 18 78 8f 97 36 5e 2c 25 9e 42 1c 16 01 29 c3 9c c7 52 70 12 66 3a 1a ad 8e 41 84 a2 4a b2 71 ce 21 9a 05 87 ad 17 c4 46 61 8c 44 22 57 4b dd 31 04 c8 f3 9c ad ad ad 2a 89 46 48 92 a4 ba d0 77 50 55 fa fd 92 b5 b5 15 2e 5c 58 a1 d7 eb 51 16 03 10 a1 d5 ea d0 9d 36 74 db 47 f0 be 64 65 6b 85 7e bf cf da da 0a 5e 73 8c 3d cc 42 2b 81 34 6d 9a a7 5d 33 57 aa b7 95 d5 54 e0 0a 4f e9 95 ad ad 35 36 36 b6 58 59 59 65 63 63
                                                            Data Ascii: ZufX@++k?_(f y6669Sk)6XtX\]*"eaMf/&.9B,FRQX@r%78Ix6^,%B)Rpf:AJq!FaD"WK1*FHwPU.\XQ6tGdek~^s=B+4m]3WTO566XYYecc
                                                            2024-11-19 19:59:00 UTC4744INData Raw: 5d 1d be c8 59 59 5d 61 65 65 85 c1 a0 60 30 18 50 96 25 ae 28 29 bd 23 b5 19 ed b9 8c 76 bb 4d 59 7a 2e ac 2d 93 e7 39 eb eb ab 38 57 b0 ba ba 4a 92 a4 74 3a 6d b2 2c 63 6e 76 9a f9 85 05 24 0d 89 43 bb 31 5a ae 31 da dc 60 b2 86 71 d2 62 bc 98 eb 72 74 3d 35 85 84 64 1b 57 75 92 09 cb 1d de b9 c6 3a b5 54 2d db 8c 41 4b 47 1f b0 0e 70 86 2d 72 92 d6 80 7e bf 4f 6f b0 cd 66 5e 90 25 05 56 5b 4d b3 83 4b 89 e3 e8 5c ca 20 37 7d d0 04 67 fa cd bf 5f a8 e1 97 aa c1 9b a5 10 c1 6b 4a af 14 96 37 b6 d9 e8 1b fa 46 c8 69 31 20 63 03 a5 97 4c d3 13 a1 eb a6 58 de 32 0c 9c 43 37 b6 e9 c8 80 b9 8e 63 7e 2a a3 d5 72 cc da 14 83 c7 db a2 e9 5e e4 8d 80 26 58 2f 41 28 7d 89 c7 e2 d4 63 4b c0 c6 72 8d 48 24 72 55 d4 ee b4 30 b5 be 28 7a 6c 6f 6f e2 9c 62 cc 34 b4 40
                                                            Data Ascii: ]YY]aee`0P%()#vMYz.-98WJt:m,cnv$C1Z1`qbrt=5dWu:T-AKGp-r~Oof^%V[MK\ 7}g_kJ7Fi1 cLX2C7c~*r^&X/A(}cKrH$rU0(zloob4@
                                                            2024-11-19 19:59:00 UTC5930INData Raw: 2c b5 95 5e fd 8d 0d 2d ea 98 7c 13 89 44 ae 11 57 6a e1 5c cc ad 7a c3 b9 88 cb 72 b7 8c d8 e1 64 fa e1 32 ab 21 24 d3 b8 84 27 96 8f b2 53 14 77 6e f3 5a 9f 83 dd 2c d6 51 4a 33 ec 40 37 1a 43 1c 65 54 38 f7 23 8a a3 88 08 4a 8a b5 0e 5c 52 95 58 28 68 95 fc 94 40 e2 1d 5e fa 58 b5 18 e3 50 85 c2 b9 d0 8b d5 00 ce 23 0c aa 35 5a 44 7c f5 2c a8 94 64 1a ba ec 88 82 31 9e 44 b5 71 73 1b eb 9b f6 82 22 29 12 82 c3 c3 1b 30 1d ee e7 ae c2 b8 57 ef c3 1d 07 7a ad 33 c4 22 91 c8 2d cb 95 5c d0 6f a5 6b c8 c5 ea f3 26 bf d3 9c 83 1d 56 e7 78 d2 4d 60 67 ac 6e 2c d6 28 fe aa e3 8c 17 db cf b1 6d ea f8 f3 b5 f8 77 69 06 15 9b 90 ba 1a 32 5a 0d c6 84 39 90 ce 08 46 0d 9e 12 1c a0 8a 11 43 42 81 f3 c1 73 60 d4 34 0d cb eb 66 10 43 77 b3 45 24 0f 35 91 2a 88 54 b3
                                                            Data Ascii: ,^-|DWj\zrd2!$'SwnZ,QJ3@7CeT8#J\RX(h@^XP#5ZD|,d1Dqs")0Wz3"-\ok&VxM`gn,(mwi2Z9FCBs`4fCwE$5*T
                                                            2024-11-19 19:59:00 UTC2074INData Raw: 27 9a cf be f7 81 07 58 5d 59 69 da d8 bd ea 55 af e2 37 df ff 7e fe fc cf ff bc 29 47 01 78 e3 1b df c8 9b de fc e6 26 8b 76 94 8b 35 81 68 b5 5a fc d0 0f fd 10 59 96 f1 b1 8f 7d 8c cf 7f fe f3 fc ed df fe 2d c6 18 92 24 e1 fb bf ff fb 79 db db de c6 eb 5e f7 3a a6 a7 a7 f9 cc 67 3e c3 e3 8f 3f ce a1 43 87 f8 b9 9f fb 39 1e 78 e0 81 46 cc 8e 1e 3d ca 2f fe e2 2f 72 ee dc 39 fe e0 0f fe 80 e3 c7 8f f3 f6 b7 bf 9d e3 c7 8f f3 6b bf f6 6b dc 7b ef bd 3c fe f8 e3 7c f6 b3 9f 25 4d 53 9c 73 dc 73 cf 3d fc d2 2f fd 12 3f f5 53 3f d5 f4 55 8d e5 1a 91 c8 9d c3 7e 6b ed bd f7 38 e7 86 25 8a a7 4f 9f d6 ff f1 3f fe 07 9f fc e4 27 79 f1 c5 17 29 8a 82 85 85 05 5e f1 8a 57 f0 ca 57 be 92 87 1f 7e 98 07 1e 78 e0 b2 36 d2 ec 94 ee dd 35 67 b2 94 e3 f7 fe 5d 49 71 ee
                                                            Data Ascii: 'X]YiU7~)Gx&v5hZY}-$y^:g>?C9xF=//r9kk{<|%MSss=/?S?U~k8%O?'y)^WW~x65g]Iq


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            15192.168.2.549733184.28.90.27443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:00 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept: */*
                                                            Accept-Encoding: identity
                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                            Range: bytes=0-2147483646
                                                            User-Agent: Microsoft BITS/7.8
                                                            Host: fs.microsoft.com
                                                            2024-11-19 19:59:00 UTC514INHTTP/1.1 200 OK
                                                            ApiVersion: Distribute 1.1
                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                            Content-Type: application/octet-stream
                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                            Server: ECAcc (lpl/EF06)
                                                            X-CID: 11
                                                            X-Ms-ApiVersion: Distribute 1.2
                                                            X-Ms-Region: prod-weu-z1
                                                            Cache-Control: public, max-age=74745
                                                            Date: Tue, 19 Nov 2024 19:59:00 GMT
                                                            Content-Length: 55
                                                            Connection: close
                                                            X-CID: 2
                                                            2024-11-19 19:59:00 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            16192.168.2.54973468.183.48.2194432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:00 UTC653OUTGET /assets/script.js HTTP/1.1
                                                            Host: www.zipthisapp.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: uuid=80c62c7f-c932-445a-b45d-dc04bf360146-c; campaign_id=21625972965; adgroup_id=170567666561; placement_id=adp-smartcompliance-powertool.software.informer.com; creative_id=712291813907; utm_source=google_b2c; gad_source=5; gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE
                                                            2024-11-19 19:59:00 UTC427INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Cache-Control: public, max-age=900
                                                            Content-Type: application/javascript
                                                            Date: Tue, 19 Nov 2024 19:59:00 GMT
                                                            Last-Modified: Mon, 18 Nov 2024 15:00:03 GMT
                                                            Server: Nginx
                                                            Vary: Accept-Encoding
                                                            X-Amz-Server-Side-Encryption: AES256
                                                            X-Cache: HIT from ip-10-14-20-217.ec2.internal
                                                            X-Cache-Lookup: HIT from ip-10-14-20-217.ec2.internal:80
                                                            Connection: close
                                                            Transfer-Encoding: chunked
                                                            2024-11-19 19:59:00 UTC2372INData Raw: 31 61 36 39 0d 0a 63 6f 6e 73 74 20 44 4c 5f 44 4f 4d 41 49 4e 20 3d 20 22 68 74 74 70 73 3a 2f 2f 74 68 69 73 64 77 6e 2e 63 6f 6d 22 3b 0a 63 6f 6e 73 74 20 42 51 5f 50 41 54 48 20 3d 20 22 68 74 74 70 73 3a 2f 2f 62 71 2e 7a 69 70 74 68 69 73 61 70 70 2e 63 6f 6d 2f 72 65 70 6f 72 74 3f 22 3b 0a 0a 63 6f 6e 73 74 20 75 72 6c 20 3d 20 6e 65 77 20 55 52 4c 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 0a 63 6f 6e 73 74 20 70 72 6f 74 6f 63 6f 6c 20 3d 20 75 72 6c 2e 70 72 6f 74 6f 63 6f 6c 3b 0a 63 6f 6e 73 74 20 73 75 62 64 6f 6d 61 69 6e 73 20 3d 20 75 72 6c 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2e 73 6c 69 63 65 28 30 2c 20 2d 32 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 43 6f 6f 6b 69 65 28 6e 61 6d
                                                            Data Ascii: 1a69const DL_DOMAIN = "https://thisdwn.com";const BQ_PATH = "https://bq.zipthisapp.com/report?";const url = new URL(window.location.href);const protocol = url.protocol;const subdomains = url.hostname.split(".").slice(0, -2);function setCookie(nam
                                                            2024-11-19 19:59:00 UTC1724INData Raw: 61 5f 65 76 65 6e 74 22 2c 0a 20 20 20 20 20 20 65 76 65 6e 74 43 61 74 65 67 6f 72 79 3a 20 22 61 63 74 69 6f 6e 22 2c 0a 20 20 20 20 20 20 65 76 65 6e 74 41 63 74 69 6f 6e 3a 20 22 64 6c 20 63 6c 69 63 6b 22 2c 0a 20 20 20 20 20 20 65 76 65 6e 74 4c 61 62 65 6c 3a 20 6c 61 62 65 6c 2c 0a 20 20 20 20 7d 29 3b 0a 0a 20 20 63 72 65 61 74 65 44 6f 77 6e 6c 6f 61 64 4c 69 6e 6b 28 29 2e 74 68 65 6e 28 28 6c 69 6e 6b 29 20 3d 3e 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 6c 69 6e 6b 3b 0a 20 20 7d 29 3b 0a 7d 0a 0a 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 44 6f 77 6e 6c 6f 61 64 4c 69 6e 6b 28 29 20 7b 0a 20 20 63 6f 6e 73 74 20 68 69 6e 74 73 44 61 74 61 20 3d 20 61 77 61 69 74 20 67 65 74
                                                            Data Ascii: a_event", eventCategory: "action", eventAction: "dl click", eventLabel: label, }); createDownloadLink().then((link) => { window.location.href = link; });}async function createDownloadLink() { const hintsData = await get
                                                            2024-11-19 19:59:00 UTC2673INData Raw: 73 28 70 61 72 61 6d 73 29 20 7b 0a 20 20 66 6f 72 20 28 63 6f 6e 73 74 20 6b 65 79 20 69 6e 20 70 61 72 61 6d 73 29 20 7b 0a 20 20 20 20 73 65 74 43 6f 6f 6b 69 65 28 6b 65 79 2c 20 70 61 72 61 6d 73 5b 6b 65 79 5d 29 3b 0a 20 20 7d 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 65 72 69 61 6c 69 7a 65 4f 62 6a 28 6f 62 6a 29 20 7b 0a 20 20 63 6f 6e 73 74 20 70 61 72 61 6d 73 20 3d 20 5b 5d 3b 0a 20 20 66 6f 72 20 28 63 6f 6e 73 74 20 6b 65 79 20 69 6e 20 6f 62 6a 29 20 7b 0a 20 20 20 20 69 66 20 28 6f 62 6a 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 20 7b 0a 20 20 20 20 20 20 70 61 72 61 6d 73 2e 70 75 73 68 28 6b 65 79 20 2b 20 22 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 62 6a 5b 6b 65 79 5d 29 29 3b 0a
                                                            Data Ascii: s(params) { for (const key in params) { setCookie(key, params[key]); }}function serializeObj(obj) { const params = []; for (const key in obj) { if (obj.hasOwnProperty(key)) { params.push(key + "=" + encodeURIComponent(obj[key]));
                                                            2024-11-19 19:59:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            17192.168.2.54973568.183.48.2194432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:00 UTC673OUTGET /assets/images/new/admin_approval.png HTTP/1.1
                                                            Host: www.zipthisapp.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: uuid=80c62c7f-c932-445a-b45d-dc04bf360146-c; campaign_id=21625972965; adgroup_id=170567666561; placement_id=adp-smartcompliance-powertool.software.informer.com; creative_id=712291813907; utm_source=google_b2c; gad_source=5; gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE
                                                            2024-11-19 19:59:00 UTC386INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Cache-Control: public, max-age=900
                                                            Content-Length: 74761
                                                            Content-Type: image/png
                                                            Date: Tue, 19 Nov 2024 19:59:00 GMT
                                                            Last-Modified: Mon, 18 Nov 2024 15:00:03 GMT
                                                            Server: Nginx
                                                            X-Amz-Server-Side-Encryption: AES256
                                                            X-Cache: HIT from ip-10-14-20-217.ec2.internal
                                                            X-Cache-Lookup: HIT from ip-10-14-20-217.ec2.internal:80
                                                            Connection: close
                                                            2024-11-19 19:59:00 UTC800INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 69 00 00 03 c7 08 06 00 00 00 9b a5 14 bb 00 01 23 d0 49 44 41 54 78 9c ec fd d9 73 5c d7 9d e0 fb fe d6 4e 80 83 66 79 24 58 73 8f b7 fb 9c 3e b7 23 8a 00 d4 22 28 24 dc 11 26 5d 0f 02 f4 64 26 f4 17 98 a0 a3 24 47 58 72 9b e0 93 40 95 29 55 5b ea 16 40 ff 05 22 58 4f 22 f8 d0 26 2b a2 84 a4 00 ca 42 82 be e7 9e ee be f7 d6 39 5d 55 a7 bb ba 4a 50 d9 96 65 8d 1c 00 ec 75 1f 92 6b 73 ed 95 6b 4f 39 00 1b c0 f7 13 c1 20 32 73 0f 6b af 3d ae df 5e 83 fa f9 cf 7f ae 1f 79 e4 11 79 e8 a1 87 44 29 25 5a 6b 01 00 00 00 00 00 40 77 69 ad e5 f3 cf 3f 97 4f 3e f9 44 6e dd ba 15 7d ff f5 af 7f 5d be fe f5 af 8b fa db bf fd 5b dd df df 1f 4d ac 94 12 11 89 fe 27 68 03 00 00 00 00 00 d0 3d 77 ee dc 91 0f 3f fc
                                                            Data Ascii: PNGIHDRi#IDATxs\Nfy$Xs>#"($&]d&$GXr@)U[@"XO"&+B9]UJPeukskO9 2sk=^yyD)%Zk@wi?O>Dn}][M'h=w?
                                                            2024-11-19 19:59:00 UTC2372INData Raw: 77 7a 85 20 0d 00 00 00 00 00 d8 b1 06 07 07 e5 f2 e5 cb d1 e7 f1 f1 f1 a8 8f 1a 3b a8 e3 06 6b 4c 30 46 44 64 75 75 35 aa 41 a3 94 92 cb 97 2f cb d0 d0 50 6c fa ad 40 90 06 00 00 00 00 00 ec 58 4a 29 19 1e 1e 96 2b 57 ae 44 df 99 1a 35 e6 77 91 d6 5a 38 e6 fb 46 a3 21 e3 e3 e3 51 80 e6 ad b7 de 8a 02 34 5b 8d 20 0d 00 00 00 00 00 d8 f1 4c 8d 1a 13 7c 99 98 98 90 46 a3 11 9b c6 6d ea 64 02 34 c6 5b 6f bd 25 c3 c3 c3 5b 97 68 07 41 1a 00 00 00 00 00 b0 e3 d8 7d c5 98 1a 32 c3 c3 c3 2d 4d 9f ec 40 8d dd d4 c9 34 71 32 2e 5f be bc ad 01 1a 11 82 34 00 00 00 00 00 60 07 f2 35 5d 12 69 76 26 6c 37 7d b2 6b d4 f8 9a 38 89 88 2c 2c 2c 6c 7b 80 46 84 20 0d 00 00 00 00 00 d8 65 06 07 07 5b 46 7d 32 9d 09 bb 4d 9c ec 4e 82 b7 1b 41 1a 00 00 00 00 00 b0 eb d8 c3 73
                                                            Data Ascii: wz ;kL0FDduu5A/Pl@XJ)+WD5wZ8F!Q4[ L|Fmd4[o%[hA}2-M@4q2._4`5]iv&l7}k8,,,l{F e[F}2MNAs
                                                            2024-11-19 19:59:00 UTC538INData Raw: db 9f b7 26 d9 dc dc 5c ac 56 d8 d8 d8 58 cb 76 db e7 a5 bb 2c f7 58 02 00 00 00 b0 3d 7c dd 25 74 9b bb dc 5e ad c7 87 9a 34 6d 32 c1 88 d1 d1 51 79 ff fd f7 a3 7f 97 2f 5f 96 33 67 ce 48 b5 5a 95 c1 c1 c1 96 1d 69 17 04 a7 a7 a7 65 6d 6d 4d d6 d6 d6 a2 9e a3 45 9a 05 d5 0b 17 2e 44 f3 b8 4d 9b cc 72 cc fa 17 16 16 64 61 61 41 8e 1c 39 52 f8 c0 d1 5a c7 6a 69 9c 3e 7d 3a fa 7b 7a 7a 5a 44 9a 05 d4 ac 66 3e 2b 2b 2b b1 00 cd f4 f4 b4 5c be 7c 39 4a db f4 f4 b4 54 ab 55 39 7b f6 6c 6c 3e 13 b4 32 81 96 6a b5 ea 9d 57 44 a2 7e 53 cc fc f6 7c 63 63 63 51 5e 9a fd 60 e6 5b 5c 5c 94 5a ad 96 1a 88 c8 1b 15 cd ca df e5 e5 65 79 e6 99 67 a4 5a ad ca c2 c2 42 94 26 93 16 91 e6 10 6e f6 fa 06 07 07 a3 6d 35 cc fc e6 df d4 d4 54 94 ce ac a6 60 f6 d0 d4 76 90 d0 ae
                                                            Data Ascii: &\VXv,X=|%t^4m2Qy/_3gHZiemmME.DMrdaaA9RZji>}:{zzZDf>+++\|9JTU9{ll>2jWD~S|cccQ^`[\\ZeygZB&nm5T`v
                                                            2024-11-19 19:59:00 UTC4744INData Raw: f7 5d d6 05 c7 0e be f9 f6 ed e9 d3 a7 65 6a 6a 2a 3a 76 27 26 26 e4 fd f7 df f7 a6 5b eb e6 30 ef be 3c 3a 75 ea 94 2c 2f 2f cb e2 e2 62 94 47 a7 4f 9f 6e d9 0e b3 9c 91 91 91 cc 1a 5e 22 ad fb c4 dd de d9 d9 d9 d4 63 30 e9 58 32 b5 ba 00 00 00 00 6c bd ac 32 5d 37 6d e5 73 3f 35 69 ba 20 ad e9 8c fd b7 1d 0c 49 7a eb ff fc f3 cf 47 7f fb fa 2f 31 aa d5 6a c7 01 1a 93 3e 53 40 1d 19 19 89 fd 66 2f df 14 d4 7d 7d 8e ac ac ac c4 82 4f be 82 73 52 20 e0 c7 3f fe 71 f4 b7 2f 40 e3 ae d3 b0 f3 32 6d dc fa a1 a1 a1 28 f8 64 07 2f 92 3a 83 f6 f5 f5 92 37 4d 46 d2 76 24 7d ef a6 a1 5b 46 47 47 45 a4 fd ce 90 45 e2 c7 60 56 33 2d 73 ec ba b5 b3 7c eb c9 93 47 6e 13 bf 3c e9 4d 62 9f 57 ee fc be 63 c9 67 68 68 28 6a 26 35 33 33 43 80 06 00 00 00 d8 46 5b f9 3c be
                                                            Data Ascii: ]ejj*:v'&&[0<:u,//bGOn^"c0X2l2]7ms?5i IzG/1j>S@f/}}OsR ?q/@2m(d/:7MFv$}[FGGEE`V3-s|Gn<MbWcghh(j&533CF[<
                                                            2024-11-19 19:59:00 UTC5930INData Raw: b8 1d ee c5 7c 68 68 48 46 47 47 e5 fa f5 eb 22 22 51 47 c2 be 69 b3 96 67 2e a2 ef bd f7 9e fc fc e7 3f 8f 3d a0 2b a5 64 6a 6a ca 3b 7f b7 3b 2f 74 d3 d4 ad 65 f9 be cf 5a fe ea ea aa ac ae ae b6 7c 3f 35 35 d5 d2 81 b3 af a3 d5 5e 76 d8 ec 2e bb 9d 1b 60 9e b4 e5 19 a2 39 a9 30 d7 8d 3e 4e d2 e6 33 a3 b3 b8 fb 68 70 70 d0 3b 54 6d da b1 90 e7 7b f3 dd ea ea aa 34 1a 8d 58 9e fb ce 8f a2 92 d6 d7 0b 9d 2c bb cc e7 8f ef bc 48 3a 2e 57 56 56 e4 e6 cd 9b d1 77 4a a9 68 e8 63 fb f8 49 3a 16 d2 3e f7 8a 5d 03 d3 65 6f 8f 99 36 0c 43 39 7d fa 74 6c 5e 3b bd 69 f9 eb 6b 76 93 c6 f4 93 e2 eb 3f c5 37 6d 56 41 aa d3 42 4c da 7c 6e 61 3c 4f 61 2c 4f 9e 89 34 47 90 b2 99 eb 51 d6 f5 d0 cd 6b f3 b9 dd ed 4f ba 3e 9e 3e 7d ba a7 9d 0e 27 2d b7 d1 68 b4 a4 e5 c8 91
                                                            Data Ascii: |hhHFGG""QGig.?=+djj;;/teZ|?55^v.`90>N3hpp;Tm{4X,H:.WVVwJhcI:>]eo6C9}tl^;ikv?7mVABL|na<Oa,O4GQkO>>}'-h
                                                            2024-11-19 19:59:00 UTC3110INData Raw: 4b db fe 3c c1 ac 5e 6f af 2f 18 9d a4 e8 79 90 67 df a7 4d 63 9e 67 b2 9a b8 d9 e7 47 9e d1 13 d3 e4 6d 62 66 37 41 f2 05 b4 f2 5c f3 f2 fe 96 b5 0d 3c 7f 01 e5 41 73 a7 1c dc 9b de ca ca 4a cb 85 34 6b e8 e1 a4 e5 66 49 7b 5b 90 f4 d6 a2 d3 c2 ae bb 2d 49 4d 6f ec 1b 90 79 9b 68 f3 a5 bd 48 e0 ca 7c 76 ab 40 27 2d 77 a7 df 5c ec 3c d6 ba d9 ff 8c 5d 43 c6 1d 7a db dd df 59 0f 60 f6 e8 07 f6 30 e9 86 3d bf 79 a0 71 4d 4f 4f cb 91 23 47 a2 26 70 69 35 37 7c 76 fa 3e da 6e 65 3f 7f cc 3a 4f 9e 3c d9 d2 54 67 74 74 54 8e 1d 3b e6 ed 77 c5 ac ff 27 3f f9 49 62 1a dd ef b6 bb 80 d5 8e bc b5 28 aa 09 4d 9e 0c bb 30 7e e4 c8 11 ef c3 7d d2 ba dc a0 bb e9 8b ac 9d b7 dd 5b ad d3 9a 0e f6 31 53 e4 f8 f1 d5 b8 b0 ff 9f 9a 9a 92 a9 a9 29 99 9b 9b 93 e5 e5 e5 c4 82
                                                            Data Ascii: K<^o/ygMcgGmbf7A\<AsJ4kfI{[-IMoyhH|v@'-w\<]CzY`0=yqMOO#G&pi57|v>ne?:O<TgttT;w'?Ib(M0~}[1S)
                                                            2024-11-19 19:59:00 UTC8302INData Raw: 88 7d a3 d1 88 d5 e2 b1 5d b9 72 c5 7b 41 ee e4 86 e2 9b 56 a9 d6 26 55 76 d0 ca 6c 53 d2 83 87 fb b0 a3 b5 96 e1 e1 e1 96 f9 ea f5 ba 8c 8f 8f 47 79 e1 a6 a5 d1 68 c8 85 0b 17 e4 e9 a7 9f f6 0e 35 9a c4 ad f9 64 2f d7 3c f8 b8 79 6f 9a 07 0d 0c 0c 44 eb 72 f7 5d d1 b7 28 59 dc b7 6a 6e bf 34 f6 43 5e 56 81 da f7 f0 6f e7 d9 d4 d4 54 66 90 49 29 15 eb e4 d2 bc 99 f3 55 8f 37 fb c6 3c 04 fb 3a 19 2e 23 df 71 ed 16 20 bb 19 b8 b1 8f 17 f7 58 74 03 14 5a eb 58 5a ca 70 fe 14 e1 36 01 35 6f 09 7d 05 f4 b9 b9 b9 a8 e0 e6 06 85 b7 fb a1 51 6b 9d 78 ed b6 f3 db 4c 6b ac ac ac b4 5c bb cd ef 0b 0b 0b 85 f2 d5 1d a5 c9 70 9b 3a d9 69 76 af 7b 69 f3 bb 05 e2 6e 07 47 da 3d cf f2 8c 96 b3 55 7c 85 a6 95 95 95 e8 9a 77 ee dc b9 e8 58 70 83 d9 8d 46 23 0a e6 98 80 ac
                                                            Data Ascii: }]r{AV&UvlSGyh5d/<yoDr](Yjn4C^VoTfI)U7<:.#q XtZXZp65o}QkxLk\p:iv{inG=U|wXpF#
                                                            2024-11-19 19:59:00 UTC628INData Raw: 2d 2c a6 ad db 6d 4a 52 ad 56 63 fb 56 29 d5 f2 a6 dc ae 25 e3 d6 b6 31 dc 21 77 b5 d6 32 36 36 16 5b bf 19 76 7a 6e 6e 2e b3 d6 49 d9 6a d9 f8 86 39 37 e7 94 5b bb cb b7 ff 4c de 99 bc 74 3b e2 b5 83 23 49 cb 48 62 96 6d 17 f6 ec 91 62 ec 6d b0 d3 e9 32 7d 0b 19 6e df 21 ee 72 6c 76 7f 43 69 db ef e3 d6 d6 29 7b 90 c6 14 98 93 ae 69 45 a4 5d bf ed e5 da 35 77 92 f2 d7 be 0e 24 d5 8e 48 3a c7 c2 30 94 9f fd ec 67 b1 e9 dd 4e 76 dd f5 99 ff 7d 41 4a c3 3d ae ed df ed 00 bd 48 f3 f8 4b 0b 80 ff fc e7 3f 8f fe d6 5a c7 02 17 f6 b5 a9 68 f0 21 e9 7e e9 e6 b7 7b 9d 4c e2 de 2b dd 20 fd 91 23 47 a2 bf cd b5 d6 be c6 ba 69 f1 d5 dc 29 72 8e d8 4d 34 cf 9e 3d 1b 0b e0 b6 b3 7d 00 00 00 bd b4 ab 87 e0 b6 1f e8 aa d5 6a ea 03 59 da 32 8a 3e b4 75 eb ed 9c ef 0d b3
                                                            Data Ascii: -,mJRVcV)%1!w266[vznn.Ij97[Lt;#IHbmbm2}n!rlvCi){iE]5w$H:0gNv}AJ=HK?Zh!~{L+ #Gi)rM4=}jY2>u
                                                            2024-11-19 19:59:00 UTC8949INData Raw: cd 7b 33 2a 9a 2f 80 92 37 9d 45 6a 9f b9 eb 2a 92 df 5b ad db e7 b0 bb 8c b4 6d ef 56 f0 ca 77 7d cd db 5f 57 91 6b 4e da fa dd e3 33 6d fd 26 4f 4c 7a ed 4e 91 7d e7 55 9e eb b6 39 5f b2 8e b5 22 f7 0b 9f b4 e0 79 da 32 ba 75 4c e5 d9 17 00 00 00 65 b1 6b 82 34 79 df e4 b7 a3 9b cb cc db 0c c2 17 4c 32 01 86 f1 f1 f1 c4 87 5e 63 6c 6c 4c a6 a7 a7 65 7a 7a da 3b 44 75 de be 3f da dd f6 bc 0f d7 66 3b 8a 16 66 dd 75 15 69 1e d5 8e a2 85 14 7b 7a 33 ec 74 56 67 ca a6 76 4d ad 56 eb 6a 9a 3a e5 6b 26 e2 4a 6a 5a 62 ff 5d a4 06 5b d1 b4 25 7d 16 91 96 7c b7 03 2c 76 9a dc 26 19 a6 00 9d 14 44 cd 23 ef 7c ed ec 4b fb 58 2b 43 21 b3 1b 69 28 1a dc 75 8f cd a2 69 c8 53 eb c3 27 6d fa a2 35 31 dc 5a 58 a6 ff 16 77 99 6e 40 de d7 89 72 d1 f3 aa 68 ed b5 5e 5c 67
                                                            Data Ascii: {3*/7Ej*[mVw}_WkN3m&OLzN}U9_"y2uLek4yL2^cllLezz;Du?f;fui{z3tVgvMVj:k&JjZb][%}|,v&D#|KX+C!i(uiS'm51ZXwn@rh^\g
                                                            2024-11-19 19:59:00 UTC11860INData Raw: 50 b4 d6 12 a8 3e 09 f5 2d 51 52 b9 3f b4 77 66 02 36 ef 6d 87 ba 37 c2 d4 ba 28 a5 e4 d6 17 4a fe f6 bf 68 91 3b fd f2 c5 ad 8a f4 dd 09 44 4b bf 28 a5 65 c3 74 a2 73 6f 64 ab 5e d8 8e 02 b6 59 a7 5d bb a7 17 69 70 97 d9 eb ed dc ca 1a 34 db 19 18 d9 ea 7c 05 00 00 00 80 ad 46 90 26 83 52 4a 24 36 52 51 9f 04 41 20 61 18 de 2b f0 a7 cf df 1c 51 a9 39 ac 52 20 9b a2 83 8a 04 4a 89 0e fb e4 8e 6c 4a 65 5d c9 9d cf 36 e4 93 df 84 b2 6f 5f 9f a8 60 43 94 ba 1f 18 69 ae 23 10 a5 94 84 e1 a6 04 c1 3e d1 7a 33 9a 26 bb 39 91 16 a5 82 fb 41 9d cd 8a e8 8a 92 f5 4f b5 6c dc 56 12 f6 6b 39 f0 c0 7e 79 f0 ce 97 64 fd 91 cf 45 7f fa a1 dc 0d 7f 25 77 36 3e 96 cd cd 4d 09 65 bd cd 9c 4b b7 1d 05 ec 5e d6 36 49 93 3f a0 d6 d9 b2 7b 11 40 29 1a 18 e9 65 10 a7 4c 01 23
                                                            Data Ascii: P>-QR?wf6m7(Jh;DK(etsod^Y]ip4|F&RJ$6RQA a+Q9R JlJe]6o_`Ci#>z3&9AOlVk9~ydE%w6>MeK^6I?{@)eL#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            18192.168.2.54973668.183.48.2194432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:00 UTC668OUTGET /assets/images/new/next-step.jpg HTTP/1.1
                                                            Host: www.zipthisapp.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: uuid=80c62c7f-c932-445a-b45d-dc04bf360146-c; campaign_id=21625972965; adgroup_id=170567666561; placement_id=adp-smartcompliance-powertool.software.informer.com; creative_id=712291813907; utm_source=google_b2c; gad_source=5; gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE
                                                            2024-11-19 19:59:00 UTC388INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Cache-Control: public, max-age=900
                                                            Content-Length: 129498
                                                            Content-Type: image/jpeg
                                                            Date: Tue, 19 Nov 2024 19:59:00 GMT
                                                            Last-Modified: Mon, 18 Nov 2024 15:00:03 GMT
                                                            Server: Nginx
                                                            X-Amz-Server-Side-Encryption: AES256
                                                            X-Cache: HIT from ip-10-14-20-217.ec2.internal
                                                            X-Cache-Lookup: HIT from ip-10-14-20-217.ec2.internal:80
                                                            Connection: close
                                                            2024-11-19 19:59:00 UTC798INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 40 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 03 1b a0 03 00 04 00 00 00 01 00 00 02 5e 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff e2 0d 24 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0d 14 61 70 70 6c 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e8 00 06 00 1c 00 0c 00 1e 00 12 61 63 73 70 41 50 50 4c 00 00 00 00 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 61 70 70 6c 00 00 00 00 00 00 00 00 00
                                                            Data Ascii: JFIFHH@ExifMM*i^8Photoshop 3.08BIM8BIM%B~$ICC_PROFILEapplmntrRGB XYZ acspAPPLAPPL-appl
                                                            2024-11-19 19:59:00 UTC2372INData Raw: 00 00 00 16 00 00 01 d8 7a 68 54 57 00 00 00 16 00 00 01 d8 76 69 56 4e 00 00 00 16 00 00 01 d8 73 6b 53 4b 00 00 00 16 00 00 01 d8 7a 68 43 4e 00 00 00 16 00 00 01 d8 72 75 52 55 00 00 00 16 00 00 01 d8 65 6e 47 42 00 00 00 16 00 00 01 d8 66 72 46 52 00 00 00 16 00 00 01 d8 6d 73 00 00 00 00 00 16 00 00 01 d8 68 69 49 4e 00 00 00 16 00 00 01 d8 74 68 54 48 00 00 00 16 00 00 01 d8 63 61 45 53 00 00 00 16 00 00 01 d8 65 6e 41 55 00 00 00 16 00 00 01 d8 65 73 58 4c 00 00 00 16 00 00 01 d8 64 65 44 45 00 00 00 16 00 00 01 d8 65 6e 55 53 00 00 00 16 00 00 01 d8 70 74 42 52 00 00 00 16 00 00 01 d8 70 6c 50 4c 00 00 00 16 00 00 01 d8 65 6c 47 52 00 00 00 16 00 00 01 d8 73 76 53 45 00 00 00 16 00 00 01 d8 74 72 54 52 00 00 00 16 00 00 01 d8 70 74 50 54 00 00 00
                                                            Data Ascii: zhTWviVNskSKzhCNruRUenGBfrFRmshiINthTHcaESenAUesXLdeDEenUSptBRplPLelGRsvSEtrTRptPT
                                                            2024-11-19 19:59:00 UTC538INData Raw: e4 fc e5 84 e6 0d e6 96 e7 1f e7 a9 e8 32 e8 bc e9 46 e9 d0 ea 5b ea e5 eb 70 eb fb ec 86 ed 11 ed 9c ee 28 ee b4 ef 40 ef cc f0 58 f0 e5 f1 72 f1 ff f2 8c f3 19 f3 a7 f4 34 f4 c2 f5 50 f5 de f6 6d f6 fb f7 8a f8 19 f8 a8 f9 38 f9 c7 fa 57 fa e7 fb 77 fc 07 fc 98 fd 29 fd ba fe 4b fe dc ff 6d ff ff 70 61 72 61 00 00 00 00 00 03 00 00 00 02 66 66 00 00 f2 a7 00 00 0d 59 00 00 13 d0 00 00 0a 5b 76 63 67 74 00 00 00 00 00 00 00 01 00 01 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 01 00 00 6e 64 69 6e 00 00 00 00 00 00 00 36 00 00 a3 c0 00 00 54 80 00 00 4c c0 00 00 99 80 00 00 26 80 00 00 0f 40 00 00 50 40 00 00 54 40 00 02 33 33 00 02 33 33 00 02 33 33 00 00 00 00 00 00 00 00 6d 6d 6f 64 00 00 00 00 00 00 10
                                                            Data Ascii: 2F[p(@Xr4Pm8Ww)KmparaffY[vcgtndin6TL&@P@T@333333mmod
                                                            2024-11-19 19:59:00 UTC4744INData Raw: c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff db
                                                            Data Ascii: w!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
                                                            2024-11-19 19:59:00 UTC5930INData Raw: ea ff 00 56 f6 96 bb 5a d3 74 bd 9f e3 b5 aa 68 4f bd cd d6 d7 f9 5b f2 db fa b9 fa 7d ff 00 06 d2 1f 8b 87 fe 08 e1 fb 2b 7f c2 dc 3a c3 4a 1b e2 62 fc 38 3a f9 9c ea a3 e1 22 fc 4a f1 42 f8 15 5b ed 59 ba fe c7 5b 31 72 be 12 12 fe e1 7c 1a 3c 3c ba 5e 34 61 a7 0a f3 b3 ef 67 fd a9 88 f6 76 ff 00 97 7c fc bb 7b 4f 67 1e 7f 2b de dc df de e6 be b7 26 7f 13 fe bf af eb c8 fc fb ff 00 82 18 7f ca 6b ff 00 e0 e0 9f fb 2f 31 7f ea e6 f8 d3 5d d9 bf fc 8a 72 5f fa f2 bf f4 cd 21 cb 68 fa 7f 91 e7 9f f0 5b 8f 83 5f 0d ff 00 68 2f f8 2f cf fc 11 af e1 07 c5 ef 0c 58 78 d7 e1 b7 8c 3c 2f 75 1f 8b 3c 23 ab 2f 9b a3 f8 97 4f d1 7c 7b e3 0f 11 c5 a2 eb 56 bf 72 ff 00 44 d4 2f 74 7b 5b 6d 67 4c 98 35 b6 a9 a6 49 75 a7 5d 23 db 5d 4a 8d 59 4d 5a 94 32 6c d2 ad 29 38
                                                            Data Ascii: VZthO[}+:Jb8:"JB[Y[1r|<<^4agv|{Og+&k/1]r_!h[_h//Xx</u<#/O|{VrD/t{[mgL5Iu]#]JYMZ2l)8
                                                            2024-11-19 19:59:00 UTC3110INData Raw: 00 74 0f ed bb 4f ee 5c 7f df 11 ff 00 f1 ca 3f b3 ab ff 00 3d 2f be 5f fc ac 3d 9c bb af bb ff 00 ba 07 f6 dd a7 f7 2e 3f ef 88 ff 00 f8 e5 1f d9 d5 ff 00 9e 97 df 2f fe 56 1e ce 5d d7 dd ff 00 dd 03 fb 6e d3 fb 97 1f f7 c4 7f fc 72 8f ec ea ff 00 cf 4b ef 97 ff 00 2b 0f 67 2e eb ee ff 00 ee 81 fd b7 69 fd cb 8f fb e2 3f fe 39 47 f6 75 7f e7 a5 f7 cb ff 00 95 87 b3 97 75 f7 7f f7 40 fe db b4 fe e5 c7 fd f1 1f ff 00 1c a3 fb 3a bf f3 d2 fb e5 ff 00 ca c3 d9 cb ba fb bf fb a0 7f 6d da 7f 72 e3 fe f8 8f ff 00 8e 51 fd 9d 5f f9 e9 7d f2 ff 00 e5 61 ec e5 dd 7d df fd d0 3f b6 ed 3f b9 71 ff 00 7c 47 ff 00 c7 28 fe ce af fc f4 be f9 7f f2 b0 f6 72 ee be ef fe e8 1f db 76 9f dc b8 ff 00 be 23 ff 00 e3 94 7f 67 57 fe 7a 5f 7c bf f9 58 7b 39 77 5f 77 ff 00 74 0f
                                                            Data Ascii: tO\?=/_=.?/V]nrK+g.i?9Guu@:mrQ_}a}??q|G(rv#gWz_|X{9w_wt
                                                            2024-11-19 19:59:00 UTC8302INData Raw: 00 a0 02 80 0a 00 28 00 a0 02 80 21 7f bc 7f 0f e5 5b 43 e1 5f 3f cc c6 7f 13 f9 7e 47 ff d5 fe ea 2b ea 0e 80 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 21 7f bc 7f 0f e5 5b 43 e1 5f 3f cc c6 7f 13 f9 7e 47 ff d6 fe ea 2b ea 0e 80 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00
                                                            Data Ascii: (![C_?~G+((((((((((((((((((((((((![C_?~G+(((
                                                            2024-11-19 19:59:00 UTC9488INData Raw: ed ff 00 ec e2 be 11 ff 00 e9 07 8d 2b e8 3c 36 ff 00 92 91 7f d8 06 2b f3 a4 55 1f 8f e4 cf 9c ff 00 e0 d1 af f9 33 6f da 6b fe ce 69 3f f5 56 78 16 bd 0f 14 bf e4 6d 97 7f d8 bb ff 00 76 6b 0e bf c6 bf c2 bf 36 7f 4f df 19 3f e4 90 fc 55 ff 00 b2 6f e3 9f fd 46 35 3a fc e7 07 fe f9 84 ff 00 b0 9a 1f fa 76 06 4b 75 ea 8f f2 aa ff 00 82 56 7c 58 fd a8 7e 16 fe d4 eb 67 fb 16 f8 3a 4f 19 7e d4 1f 16 3e 1a f8 e3 e0 ef c2 28 d7 fb 18 c5 e1 7d 6f c5 e9 a6 5d 6a be 39 b8 4f 11 81 e1 d3 17 84 bc 31 a2 eb ba ba 4f e2 19 62 d0 74 fb 98 60 d5 35 af b4 69 96 37 76 57 5f d2 fc 4d 85 cb 71 39 6f 36 6f 57 d9 65 b8 5c 45 1c 5e 2b e3 fd ec 28 f3 a8 d1 5e cf f7 97 ab 52 70 8d a9 de 72 4d c6 1e f3 4e 3d b3 51 71 f7 be 14 ee ff 00 a5 ae fd af f8 de 3f 61 fe dd bf b3 67 fc
                                                            Data Ascii: +<6+U3oki?Vxmvk6O?UoF5:vKuV|X~g:O~>(}o]j9O1Obt`5i7vW_Mq9o6oWe\E^+(^RprMN=Qq?ag
                                                            2024-11-19 19:59:00 UTC10674INData Raw: 00 c1 45 7c 29 af 69 72 f8 3a c3 c5 5a 55 d7 89 a3 d4 b4 38 bf 69 ed 4a 5d 66 c1 f4 58 af 96 f3 4a 8f 4e bf 7d 46 dc cb 68 96 57 4d 30 81 f8 71 99 df 87 53 c1 e2 a1 42 96 55 ed e7 86 af 1a 3c b9 05 58 4b da ca 94 95 3e 59 bc ba 2a 12 e7 6a d2 72 8f 2b d6 ea d7 13 95 1b 3f 86 f6 fe 5f fe d1 7e 7f 71 fa bf ff 00 07 21 7f c1 3a 3f 6c 8f db e2 4f d9 29 bf 64 df 83 c3 e2 b0 f8 62 9f 19 47 8e 09 f8 83 f0 b7 c0 bf d8 87 c5 6d f0 d8 e8 1f f2 52 3c 6b e1 03 a9 7d bc 68 1a bf fc 82 05 ff 00 d9 7e cb fe 9b f6 6f 3e db cf f9 8f 0f f3 fc a7 23 59 a7 f6 a6 2f ea df 59 78 4f 63 fb 8c 4d 6e 7f 65 f5 8e 7f f7 7a 15 b9 79 79 e3 f1 a8 de fa 6c f9 a2 94 a3 1e 6e 67 6b da da 37 df b7 af f5 66 5e d4 ff 00 67 7f 8c 3f b2 9f fc 1b 29 f1 73 e0 37 c7 bf 08 7f c2 07 f1 5f c0 df 01
                                                            Data Ascii: E|)ir:ZU8iJ]fXJN}FhWM0qSBU<XK>Y*jr+?_~q!:?lO)dbGmR<k}h~o>#Y/YxOcMnezyylngk7f^g?)s7_
                                                            2024-11-19 19:59:00 UTC4304INData Raw: 40 d7 35 b9 f5 fb 6d 7e cb 17 b6 76 5a 66 af 67 a6 ea 56 5d b5 ab 4b 1d 43 8a 31 94 b1 d9 b7 2d 1c 2e 02 35 21 8c c5 c3 11 3c 4f 3e 69 46 84 a9 d7 9a a5 1e 6a 14 dd 49 54 a1 4e 0a 9b 83 76 6d c1 b8 49 df 99 4d de 56 b4 77 95 ef ef 2d f4 5f 2d 17 9d fe d7 83 fc 13 fd b2 2d ff 00 63 6f d8 9f c6 7a de 9e bf 0f 1b e2 1f c6 5f f8 2a 57 ed a9 f0 4b e1 74 ff 00 17 fc 71 67 f0 d7 e1 06 83 e2 9f 11 7e d3 7f 1b 7c 43 a8 f8 cf e2 b7 8e 6f 0f fc 48 3c 05 e0 9f 08 f8 5b c4 7e 23 d5 96 c5 64 d6 7c 41 79 65 a6 78 4b 43 58 f5 7f 10 d9 5c 41 dd 8d ca 1e 6f 9c 51 84 bd bf d5 f0 9c 37 94 63 31 2b 0b 45 e2 31 75 29 d3 cb f0 90 8d 1c 35 15 6e 7a d5 aa d4 a7 4e 37 6a 14 d4 a5 56 77 84 24 1c bc d2 b6 b6 50 8b 76 57 7f 04 76 57 5a b6 fc d2 dd ed 63 eb ef d9 0b fe 0a 09 e2 3f 89
                                                            Data Ascii: @5m~vZfgV]KC1-.5!<O>iFjITNvmIMVw-_--coz_*WKtqg~|CoH<[~#d|AyexKCX\AoQ7c1+E1u)5nzN7jVw$PvWvWZc?


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            19192.168.2.549740172.217.18.44432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:01 UTC1133OUTPOST /ccm/collect?en=page_view&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&dl=https%3A%2F%2Fwww.zipthisapp.com%2F&scrsrc=www.googletagmanager.com&gad_source=5&gad_source_src=2&frm=0&lps=1&rnd=1225794207.1732046340&auid=1374914692.1732046340&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&npa=0&gtm=45He4bj0h2v9175374541za200&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&tft=1732046339926&tfd=5412&apve=1 HTTP/1.1
                                                            Host: www.google.com
                                                            Connection: keep-alive
                                                            Content-Length: 0
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://www.zipthisapp.com
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://www.zipthisapp.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:01 UTC994INHTTP/1.1 302 Found
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                            Date: Tue, 19 Nov 2024 19:59:01 GMT
                                                            Content-Type: text/plain
                                                            Pragma: no-cache
                                                            Location: https://www.googleadservices.com/pagead/set_partitioned_cookie?auid=1374914692.1732046340&gad_source=5&gad_source_src=2&url=https%3A%2F%2Fwww.zipthisapp.com%2F&tfd=5412&tft=1732046339926&frm=0&gtm=45He4bj0h2v9175374541za200&tag_exp=101925629~102067555~102067808~102077855&apve=1&gcs=G111&gcd=13t3t3t3t5l1&dma=0&npa=0&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&gclsrc=aw
                                                            Vary: Origin
                                                            Vary: X-Origin
                                                            Vary: Referer
                                                            Server: scaffolding on HTTPServer2
                                                            Content-Length: 0
                                                            X-XSS-Protection: 0
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-Content-Type-Options: nosniff
                                                            Access-Control-Allow-Origin: https://www.zipthisapp.com
                                                            Access-Control-Expose-Headers: date,location,vary,vary,vary,server,content-length
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            20192.168.2.549747142.250.184.2304432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:02 UTC1582OUTGET /activity;register_conversion=1;src=14918961;type=invmedia;cat=lpvie0;ord=1;num=1198240865674;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=878538487;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1
                                                            Host: ad.doubleclick.net
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Attribution-Reporting-Eligible: trigger, event-source=navigation-source
                                                            Referer: https://www.zipthisapp.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:02 UTC2947INHTTP/1.1 200 OK
                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:02 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, must-revalidate
                                                            Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"8816210179146632034"}],"aggregatable_trigger_data":[{"filters":[{"14":["110298501"],"21":["EAIaIQobChMIv9v175bpiQMV8"]}],"key_piece":"0x912e0c740f7881f5","source_keys":["12","13","14","15","16","17","18","19","20","21","26299836","26299837","26299838","26299839","26330576","26330577","26330578","26330579"]},{"filters":{"21":["EAIaIQobChMIv9v175bpiQMV8"]},"key_piece":"0x6eb4aa9651830d3e","not_filters":{"14":["110298501"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","26299836","26299837","26299838","26299839","26330576","26330577","26330578","26330579"]},{"filters":{"14":["110298501"]},"key_piece":"0x1e25d3e8e8db417e","not_filters":{"21":["EAIaIQobChMIv9v175bpiQMV8"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","26299836","26299837","26299838","26299839","26330576","26330577","26330578","26330579"]},{"key_piece":"0xc0b7a6f1a9f21436","not_filters":{"14":["110298501"],"21":[" [TRUNCATED]
                                                            Content-Type: image/png
                                                            Access-Control-Allow-Origin: *
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            Content-Length: 0
                                                            X-XSS-Protection: 0
                                                            Set-Cookie: ar_debug=1; expires=Thu, 19-Dec-2024 19:59:02 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                            Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 19-Nov-2024 20:14:02 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            21192.168.2.549748142.250.184.2304432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:02 UTC1601OUTGET /activityi;src=14918961;type=invmedia;cat=lpvie0;ord=1;num=1198240865674;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=878538487;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1
                                                            Host: 14918961.fls.doubleclick.net
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-Dest: iframe
                                                            Referer: https://www.zipthisapp.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:02 UTC1569INHTTP/1.1 302 Found
                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:02 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, must-revalidate
                                                            Follow-Only-When-Prerender-Shown: 1
                                                            Strict-Transport-Security: max-age=21600
                                                            Location: https://14918961.fls.doubleclick.net/activityi;dc_pre=CIuR9beX6YkDFbKT_Qcdb_M2xw;src=14918961;type=invmedia;cat=lpvie0;ord=1;num=1198240865674;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=878538487;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE?
                                                            Content-Type: text/html; charset=UTF-8
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            Content-Length: 0
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            22192.168.2.549758142.250.110.1554432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:02 UTC883OUTPOST /g/collect?v=2&tid=G-3D171KFV2T&cid=808064128.1732046341&gtm=45je4be0v9176321766z89175374541za200zb9175374541&aip=1&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&frm=0&tag_exp=101925629~102067555~102067808~102077855 HTTP/1.1
                                                            Host: stats.g.doubleclick.net
                                                            Connection: keep-alive
                                                            Content-Length: 0
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://www.zipthisapp.com
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://www.zipthisapp.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:02 UTC849INHTTP/1.1 204 No Content
                                                            Access-Control-Allow-Origin: https://www.zipthisapp.com
                                                            Date: Tue, 19 Nov 2024 19:59:02 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                            Access-Control-Allow-Credentials: true
                                                            Content-Type: text/plain
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                            Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                            Server: Golfe2
                                                            Content-Length: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            23192.168.2.549757142.250.186.784432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:02 UTC1789OUTPOST /g/collect?v=2&tid=G-3D171KFV2T&gtm=45je4be0v9176321766z89175374541za200zb9175374541&_p=1732046338507&_gaz=1&gcs=G111&gcd=13t3t3t3t5l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855&cid=808064128.1732046341&ul=en-us&sr=1280x1024&lps=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&ci=21625972965&sid=1732046341&sct=1&seg=0&dl=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&dt=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&en=page_view&_fv=1&_nsi=1&_ss=1&ep.adgroup_id=170567666561&ep.creative_id=712291813907&ep.placement_id=adp-smartcompliance-powertool.software.informer.co [TRUNCATED]
                                                            Host: analytics.google.com
                                                            Connection: keep-alive
                                                            Content-Length: 0
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://www.zipthisapp.com
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://www.zipthisapp.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:02 UTC849INHTTP/1.1 204 No Content
                                                            Access-Control-Allow-Origin: https://www.zipthisapp.com
                                                            Date: Tue, 19 Nov 2024 19:59:02 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                            Access-Control-Allow-Credentials: true
                                                            Content-Type: text/plain
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                            Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                            Server: Golfe2
                                                            Content-Length: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            24192.168.2.54976068.183.48.2194432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:02 UTC1793OUTGET /report?event_name=lpage_report&dataSet=report&platform=pc&infoJson=%7B%22distributer_id%22%3A%22%22%2C%22cid%22%3A%22EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE%22%2C%22uuid%22%3A%2280c62c7f-c932-445a-b45d-dc04bf360146-c%22%2C%22campaign_id%22%3A%2221625972965%22%2C%22adgroup_id%22%3A%22170567666561%22%2C%22placement_id%22%3A%22adp-smartcompliance-powertool.software.informer.com%22%2C%22creative_id%22%3A%22712291813907%22%2C%22utm_source%22%3A%22google_b2c%22%2C%22gad_source%22%3A%225%22%2C%22gclid%22%3A%22EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE%22%2C%22_gcl_gs%22%3A%222.1.k5%24i1732046335%24u76773662%22%2C%22_gcl_au%22%3A%221.1.1374914692.1732046340%22%2C%22_gcl_aw%22%3A%22GCL.1732046341.EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE%22%2C%22_ga%22%3A%22GA1.1.808064128.1732046341%22%2C%22_ga_3D171KFV2T%22%3A%22GS1.1.1732046341.1.0.1732046341.60.0.0%22%2C%22language%22%3A%22en-US%22%2C%22visit_num%22%3A%2280c62c7f-c932-445a-b45d-dc04bf360146-c%22%2C%22application%22%3 [TRUNCATED]
                                                            Host: bq.zipthisapp.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://www.zipthisapp.com
                                                            Sec-Fetch-Site: same-site
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://www.zipthisapp.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:02 UTC285INHTTP/1.1 200 OK
                                                            Access-Control-Allow-Origin: *
                                                            Access-Control-Expose-Headers: Access-Control-Allow-Origin,Access-Control-Allow-Credentials
                                                            Content-Length: 0
                                                            Content-Type: application/json;charset=ISO-8859-1
                                                            Date: Tue, 19 Nov 2024 19:59:02 GMT
                                                            Server: Nginx
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            25192.168.2.549764142.250.184.2304432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:03 UTC1635OUTGET /activityi;dc_pre=CIuR9beX6YkDFbKT_Qcdb_M2xw;src=14918961;type=invmedia;cat=lpvie0;ord=1;num=1198240865674;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=878538487;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1
                                                            Host: 14918961.fls.doubleclick.net
                                                            Connection: keep-alive
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-Dest: iframe
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Referer: https://www.zipthisapp.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:03 UTC812INHTTP/1.1 200 OK
                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:03 GMT
                                                            Expires: Tue, 19 Nov 2024 19:59:03 GMT
                                                            Cache-Control: private, max-age=0
                                                            Strict-Transport-Security: max-age=21600
                                                            Content-Type: text/html; charset=UTF-8
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            X-XSS-Protection: 0
                                                            Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 19-Nov-2024 20:14:03 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Accept-Ranges: none
                                                            Vary: Accept-Encoding
                                                            Connection: close
                                                            Transfer-Encoding: chunked
                                                            2024-11-19 19:59:03 UTC578INData Raw: 33 62 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 64 64 6d 2f 66 6c 73 2f 7a 2f 64 63 5f 70 72 65 3d 43 49 75 52 39 62 65 58 36 59 6b 44 46 62
                                                            Data Ascii: 3b0<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CIuR9beX6YkDFb
                                                            2024-11-19 19:59:03 UTC373INData Raw: 33 37 34 35 34 31 7a 61 32 30 31 7a 62 39 31 37 35 33 37 34 35 34 31 3b 67 63 73 3d 47 31 31 31 3b 67 63 64 3d 31 33 74 33 74 33 74 33 74 35 6c 31 3b 64 6d 61 3d 30 3b 74 61 67 5f 65 78 70 3d 31 30 31 39 32 35 36 32 39 7e 31 30 32 30 36 37 35 35 35 7e 31 30 32 30 36 37 38 30 38 7e 31 30 32 30 37 37 38 35 35 3b 65 70 76 65 72 3d 32 3b 7e 6f 72 65 66 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 7a 69 70 74 68 69 73 61 70 70 2e 63 6f 6d 2f 25 33 46 63 61 6d 70 61 69 67 6e 5f 69 64 25 33 44 32 31 36 32 35 39 37 32 39 36 35 25 32 36 61 64 67 72 6f 75 70 5f 69 64 25 33 44 31 37 30 35 36 37 36 36 36 35 36 31 25 32 36 70 6c 61 63 65 6d 65 6e 74 5f 69 64 25 33 44 61 64 70 2d 73 6d 61 72 74 63 6f 6d 70 6c 69 61 6e 63 65 2d 70 6f 77 65 72 74 6f 6f 6c 2e 73 6f 66 74 77 61
                                                            Data Ascii: 374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https://www.zipthisapp.com/%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.softwa
                                                            2024-11-19 19:59:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            26192.168.2.549765142.250.186.704432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:03 UTC523OUTPOST /.well-known/attribution-reporting/debug/verbose HTTP/1.1
                                                            Host: ad.doubleclick.net
                                                            Connection: keep-alive
                                                            Content-Length: 142
                                                            Pragma: no-cache
                                                            Cache-Control: no-cache
                                                            Content-Type: application/json
                                                            Origin: https://ad.doubleclick.net
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: same-origin
                                                            Sec-Fetch-Dest: empty
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:03 UTC142OUTData Raw: 5b 7b 22 62 6f 64 79 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 64 65 73 74 69 6e 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 7a 69 70 74 68 69 73 61 70 70 2e 63 6f 6d 22 2c 22 74 72 69 67 67 65 72 5f 64 65 62 75 67 5f 6b 65 79 22 3a 22 31 34 31 34 33 32 33 32 34 32 36 32 37 38 38 32 32 32 39 31 22 7d 2c 22 74 79 70 65 22 3a 22 74 72 69 67 67 65 72 2d 6e 6f 2d 6d 61 74 63 68 69 6e 67 2d 73 6f 75 72 63 65 22 7d 5d
                                                            Data Ascii: [{"body":{"attribution_destination":"https://zipthisapp.com","trigger_debug_key":"14143232426278822291"},"type":"trigger-no-matching-source"}]
                                                            2024-11-19 19:59:03 UTC493INHTTP/1.1 200 OK
                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Content-Type: text/html; charset=UTF-8
                                                            X-Content-Type-Options: nosniff
                                                            Date: Tue, 19 Nov 2024 19:59:03 GMT
                                                            Server: cafe
                                                            Content-Length: 0
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            27192.168.2.549766172.217.18.44432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:03 UTC1685OUTGET /pagead/1p-user-list/10807868703/?random=1732046341338&cv=11&fst=1732042800000&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&npa=0&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7d0O-xY4oQKHHxc_cuHxB1xmhGCRPgJw&random=2274271495&rmt_tld=0&ipr=y HTTP/1 [TRUNCATED]
                                                            Host: www.google.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://www.zipthisapp.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:03 UTC602INHTTP/1.1 200 OK
                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:03 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                            Content-Type: image/gif
                                                            Content-Security-Policy: script-src 'none'; object-src 'none'
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            Content-Length: 42
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            2024-11-19 19:59:03 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                            Data Ascii: GIF89a!,D;


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            28192.168.2.549770172.217.18.1024432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:03 UTC1323OUTGET /activity;register_conversion=1;src=14918961;type=invmedia;cat=lpvie0;ord=1;num=1198240865674;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=878538487;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1
                                                            Host: ad.doubleclick.net
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: test_cookie=CheckForPermission; ar_debug=1
                                                            2024-11-19 19:59:03 UTC3116INHTTP/1.1 200 OK
                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:03 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, must-revalidate
                                                            Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"8816210179146632034"}],"aggregatable_trigger_data":[{"filters":[{"14":["110298501"],"21":["EAIaIQobChMIv9v175bpiQMV8"]}],"key_piece":"0x912e0c740f7881f5","source_keys":["12","13","14","15","16","17","18","19","20","21","26299836","26299837","26299838","26299839","26330576","26330577","26330578","26330579"]},{"filters":{"21":["EAIaIQobChMIv9v175bpiQMV8"]},"key_piece":"0x6eb4aa9651830d3e","not_filters":{"14":["110298501"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","26299836","26299837","26299838","26299839","26330576","26330577","26330578","26330579"]},{"filters":{"14":["110298501"]},"key_piece":"0x1e25d3e8e8db417e","not_filters":{"21":["EAIaIQobChMIv9v175bpiQMV8"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","26299836","26299837","26299838","26299839","26330576","26330577","26330578","26330579"]},{"key_piece":"0xc0b7a6f1a9f21436","not_filters":{"14":["110298501"],"21":[" [TRUNCATED]
                                                            Content-Type: image/png
                                                            Access-Control-Allow-Origin: *
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            Content-Length: 0
                                                            X-XSS-Protection: 0
                                                            Set-Cookie: ar_debug=1; expires=Thu, 19-Dec-2024 19:59:03 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                            Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                            Set-Cookie: IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU; expires=Thu, 19-Nov-2026 19:59:03 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            29192.168.2.54977268.183.48.2194432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:03 UTC2143OUTGET /report?event_name=lpage_report&dataSet=report&platform=pc&infoJson=%7B%22distributer_id%22%3A%22%22%2C%22cid%22%3A%22EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE%22%2C%22uuid%22%3A%2280c62c7f-c932-445a-b45d-dc04bf360146-c%22%2C%22campaign_id%22%3A%2221625972965%22%2C%22adgroup_id%22%3A%22170567666561%22%2C%22placement_id%22%3A%22adp-smartcompliance-powertool.software.informer.com%22%2C%22creative_id%22%3A%22712291813907%22%2C%22utm_source%22%3A%22google_b2c%22%2C%22gad_source%22%3A%225%22%2C%22gclid%22%3A%22EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE%22%2C%22_gcl_gs%22%3A%222.1.k5%24i1732046335%24u76773662%22%2C%22_gcl_au%22%3A%221.1.1374914692.1732046340%22%2C%22_gcl_aw%22%3A%22GCL.1732046341.EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE%22%2C%22_ga%22%3A%22GA1.1.808064128.1732046341%22%2C%22_ga_3D171KFV2T%22%3A%22GS1.1.1732046341.1.0.1732046341.60.0.0%22%2C%22language%22%3A%22en-US%22%2C%22visit_num%22%3A%2280c62c7f-c932-445a-b45d-dc04bf360146-c%22%2C%22application%22%3 [TRUNCATED]
                                                            Host: bq.zipthisapp.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: uuid=80c62c7f-c932-445a-b45d-dc04bf360146-c; campaign_id=21625972965; adgroup_id=170567666561; placement_id=adp-smartcompliance-powertool.software.informer.com; creative_id=712291813907; utm_source=google_b2c; gad_source=5; gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE; _gcl_gs=2.1.k5$i1732046335$u76773662; _gcl_au=1.1.1374914692.1732046340; _gcl_aw=GCL.1732046341.EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE; _ga=GA1.1.808064128.1732046341; _ga_3D171KFV2T=GS1.1.1732046341.1.0.1732046341.60.0.0; lpage_report_sent=true
                                                            2024-11-19 19:59:03 UTC285INHTTP/1.1 200 OK
                                                            Access-Control-Allow-Origin: *
                                                            Access-Control-Expose-Headers: Access-Control-Allow-Origin,Access-Control-Allow-Credentials
                                                            Content-Length: 0
                                                            Content-Type: application/json;charset=ISO-8859-1
                                                            Date: Tue, 19 Nov 2024 19:59:03 GMT
                                                            Server: Nginx
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            30192.168.2.549777172.217.18.44432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:04 UTC4306OUTGET /pagead/1p-conversion/10807868703/?random=1131448782&cv=11&fst=1732046341347&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=Yz1qCKTFoZAZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&npa=0&gclgs=5&gclst=6349&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&cap [TRUNCATED]
                                                            Host: www.google.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://www.zipthisapp.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:04 UTC602INHTTP/1.1 200 OK
                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:04 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                            Content-Type: image/gif
                                                            Content-Security-Policy: script-src 'none'; object-src 'none'
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            Content-Length: 42
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            2024-11-19 19:59:04 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                            Data Ascii: GIF89a!,D;


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            31192.168.2.549779142.250.185.1964432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:04 UTC1447OUTGET /pagead/1p-user-list/10807868703/?random=1732046341338&cv=11&fst=1732042800000&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&npa=0&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7d0O-xY4oQKHHxc_cuHxB1xmhGCRPgJw&random=2274271495&rmt_tld=0&ipr=y HTTP/1 [TRUNCATED]
                                                            Host: www.google.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:04 UTC602INHTTP/1.1 200 OK
                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:04 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                            Content-Type: image/gif
                                                            Content-Security-Policy: script-src 'none'; object-src 'none'
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            Content-Length: 42
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            2024-11-19 19:59:04 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                            Data Ascii: GIF89a!,D;


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            32192.168.2.549780172.217.18.44432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:04 UTC4325OUTGET /pagead/1p-conversion/10807868703/?random=2097535076&cv=11&fst=1732046341368&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=KDA7CK-T2ukZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&npa=0&gclgs=5&gclst=6368&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&cap [TRUNCATED]
                                                            Host: www.google.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://www.zipthisapp.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:04 UTC602INHTTP/1.1 200 OK
                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:04 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                            Content-Type: image/gif
                                                            Content-Security-Policy: script-src 'none'; object-src 'none'
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            Content-Length: 42
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            2024-11-19 19:59:04 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                            Data Ascii: GIF89a!,D;


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            33192.168.2.549781142.250.185.1964432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:04 UTC4068OUTGET /pagead/1p-conversion/10807868703/?random=1131448782&cv=11&fst=1732046341347&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=Yz1qCKTFoZAZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&npa=0&gclgs=5&gclst=6349&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&cap [TRUNCATED]
                                                            Host: www.google.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:05 UTC602INHTTP/1.1 200 OK
                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:05 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                            Content-Type: image/gif
                                                            Content-Security-Policy: script-src 'none'; object-src 'none'
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            Content-Length: 42
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            2024-11-19 19:59:05 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                            Data Ascii: GIF89a!,D;


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            34192.168.2.54978468.183.48.2194432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:05 UTC1400OUTGET /assets/images/favicon.ico HTTP/1.1
                                                            Host: www.zipthisapp.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://www.zipthisapp.com/?campaign_id=21625972965&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&utm_source=google_b2c&gad_source=5&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: uuid=80c62c7f-c932-445a-b45d-dc04bf360146-c; campaign_id=21625972965; adgroup_id=170567666561; placement_id=adp-smartcompliance-powertool.software.informer.com; creative_id=712291813907; utm_source=google_b2c; gad_source=5; gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE; _gcl_gs=2.1.k5$i1732046335$u76773662; _gcl_au=1.1.1374914692.1732046340; _gcl_aw=GCL.1732046341.EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE; _ga=GA1.1.808064128.1732046341; _ga_3D171KFV2T=GS1.1.1732046341.1.0.1732046341.60.0.0; lpage_report_sent=true
                                                            2024-11-19 19:59:05 UTC399INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Cache-Control: public, max-age=900
                                                            Content-Length: 519
                                                            Content-Type: image/vnd.microsoft.icon
                                                            Date: Tue, 19 Nov 2024 19:59:05 GMT
                                                            Last-Modified: Mon, 18 Nov 2024 15:00:03 GMT
                                                            Server: Nginx
                                                            X-Amz-Server-Side-Encryption: AES256
                                                            X-Cache: HIT from ip-10-14-10-200.ec2.internal
                                                            X-Cache-Lookup: HIT from ip-10-14-10-200.ec2.internal:80
                                                            Connection: close
                                                            2024-11-19 19:59:05 UTC519INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1a 00 00 00 1a 08 06 00 00 00 a9 4a 4c ce 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 01 9c 49 44 41 54 78 01 dd 96 bf 4f c2 40 14 c7 bf 47 ab 42 24 e0 60 1a 4d 0c 1a 8d 71 d2 30 18 d9 4c 34 61 33 ac 4e 2e ea 7f e0 e0 5f c1 c4 6a dc 9d 5c 1c d8 18 74 12 27 c5 44 13 82 1b 4d 24 86 54 c4 22 b6 9c f7 1a aa fc 28 84 00 ed e0 27 79 bd de bb 6b bf f7 f3 e5 31 b4 e3 6b da 20 70 61 cc a1 b4 db c8 1a 76 67 bb 01 cb b3 89 4d 6e 4a 49 06 1e 15 ee 10 46 86 5f 43 36 8e 0a a5 ab 3c 55 2c a1 85 50 7c 75 52 0a de 8a d7 19 8c 17 0d a6 1e 2f bc a7 b3 b4 4c 4c 88 9c b9 20 42 84 21 f9 93 a2 f4 91 90 24 6c 1b
                                                            Data Ascii: PNGIHDRJLpHYssRGBgAMAaIDATxO@GB$`Mq0L4a3N._j\t'DM$T"('yk1k pavgMnJIF_C6<U,P|uR/LL B!$l


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            35192.168.2.549783142.250.184.1944432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:05 UTC1149OUTGET /ddm/fls/z/dc_pre=CIuR9beX6YkDFbKT_Qcdb_M2xw;src=14918961;type=invmedia;cat=lpvie0;ord=1;num=1198240865674;npa=0;gclaw=*;auiddc=*;ps=1;pcor=878538487;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https://www.zipthisapp.com/%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3D* HTTP/1.1
                                                            Host: adservice.google.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:05 UTC529INHTTP/1.1 200 OK
                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:05 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, must-revalidate
                                                            Content-Type: image/gif
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            Content-Length: 42
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            2024-11-19 19:59:05 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                            Data Ascii: GIF89a!,D;


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            36192.168.2.549785142.250.185.1964432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:05 UTC4087OUTGET /pagead/1p-conversion/10807868703/?random=2097535076&cv=11&fst=1732046341368&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=KDA7CK-T2ukZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&npa=0&gclgs=5&gclst=6368&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&cap [TRUNCATED]
                                                            Host: www.google.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:05 UTC602INHTTP/1.1 200 OK
                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:05 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                            Content-Type: image/gif
                                                            Content-Security-Policy: script-src 'none'; object-src 'none'
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            Content-Length: 42
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            2024-11-19 19:59:05 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                            Data Ascii: GIF89a!,D;


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            37192.168.2.54978668.183.48.2194432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:05 UTC926OUTGET /assets/images/favicon.ico HTTP/1.1
                                                            Host: www.zipthisapp.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: uuid=80c62c7f-c932-445a-b45d-dc04bf360146-c; campaign_id=21625972965; adgroup_id=170567666561; placement_id=adp-smartcompliance-powertool.software.informer.com; creative_id=712291813907; utm_source=google_b2c; gad_source=5; gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE; _gcl_gs=2.1.k5$i1732046335$u76773662; _gcl_au=1.1.1374914692.1732046340; _gcl_aw=GCL.1732046341.EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE; _ga=GA1.1.808064128.1732046341; _ga_3D171KFV2T=GS1.1.1732046341.1.0.1732046341.60.0.0; lpage_report_sent=true
                                                            2024-11-19 19:59:05 UTC399INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Cache-Control: public, max-age=900
                                                            Content-Length: 519
                                                            Content-Type: image/vnd.microsoft.icon
                                                            Date: Tue, 19 Nov 2024 19:59:05 GMT
                                                            Last-Modified: Mon, 18 Nov 2024 15:00:03 GMT
                                                            Server: Nginx
                                                            X-Amz-Server-Side-Encryption: AES256
                                                            X-Cache: HIT from ip-10-14-20-217.ec2.internal
                                                            X-Cache-Lookup: HIT from ip-10-14-20-217.ec2.internal:80
                                                            Connection: close
                                                            2024-11-19 19:59:05 UTC519INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1a 00 00 00 1a 08 06 00 00 00 a9 4a 4c ce 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 01 9c 49 44 41 54 78 01 dd 96 bf 4f c2 40 14 c7 bf 47 ab 42 24 e0 60 1a 4d 0c 1a 8d 71 d2 30 18 d9 4c 34 61 33 ac 4e 2e ea 7f e0 e0 5f c1 c4 6a dc 9d 5c 1c d8 18 74 12 27 c5 44 13 82 1b 4d 24 86 54 c4 22 b6 9c f7 1a aa fc 28 84 00 ed e0 27 79 bd de bb 6b bf f7 f3 e5 31 b4 e3 6b da 20 70 61 cc a1 b4 db c8 1a 76 67 bb 01 cb b3 89 4d 6e 4a 49 06 1e 15 ee 10 46 86 5f 43 36 8e 0a a5 ab 3c 55 2c a1 85 50 7c 75 52 0a de 8a d7 19 8c 17 0d a6 1e 2f bc a7 b3 b4 4c 4c 88 9c b9 20 42 84 21 f9 93 a2 f4 91 90 24 6c 1b
                                                            Data Ascii: PNGIHDRJLpHYssRGBgAMAaIDATxO@GB$`Mq0L4a3N._j\t'DM$T"('yk1k pavgMnJIF_C6<U,P|uR/LL B!$l


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            38192.168.2.54978752.149.20.212443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:07 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=FVMmZ9dkmGc54Ee&MD=C95wHMvT HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept: */*
                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                            Host: slscr.update.microsoft.com
                                                            2024-11-19 19:59:07 UTC560INHTTP/1.1 200 OK
                                                            Cache-Control: no-cache
                                                            Pragma: no-cache
                                                            Content-Type: application/octet-stream
                                                            Expires: -1
                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                            MS-CorrelationId: 6572babf-91f4-4a2e-9e10-890bde8185e0
                                                            MS-RequestId: df1b54a7-e2c6-4b48-8623-8b2d6cbd9e69
                                                            MS-CV: O5KKewKscUuhWfJv.0
                                                            X-Microsoft-SLSClientCache: 2880
                                                            Content-Disposition: attachment; filename=environment.cab
                                                            X-Content-Type-Options: nosniff
                                                            Date: Tue, 19 Nov 2024 19:59:07 GMT
                                                            Connection: close
                                                            Content-Length: 24490
                                                            2024-11-19 19:59:07 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                            2024-11-19 19:59:07 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            39192.168.2.549790142.250.186.784432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:07 UTC1769OUTPOST /g/collect?v=2&tid=G-3D171KFV2T&gtm=45je4be0v9176321766z89175374541za200zb9175374541&_p=1732046338507&gcs=G111&gcd=13t3t3t3t5l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855&cid=808064128.1732046341&ul=en-us&sr=1280x1024&lps=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=2&ci=21625972965&sid=1732046341&sct=1&seg=0&dl=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&dt=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&en=lp_view&ep.adgroup_id=170567666561&ep.creative_id=712291813907&ep.placement_id=adp-smartcompliance-powertool.software.informer.com&ep.gclid=EAIaIQobChMIv9v17 [TRUNCATED]
                                                            Host: analytics.google.com
                                                            Connection: keep-alive
                                                            Content-Length: 0
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://www.zipthisapp.com
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://www.zipthisapp.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:07 UTC849INHTTP/1.1 204 No Content
                                                            Access-Control-Allow-Origin: https://www.zipthisapp.com
                                                            Date: Tue, 19 Nov 2024 19:59:07 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                            Access-Control-Allow-Credentials: true
                                                            Content-Type: text/plain
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                            Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                            Server: Golfe2
                                                            Content-Length: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            40192.168.2.5498015.161.110.1904432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:09 UTC1533OUTGET /download?user_id=80c62c7f-c932-445a-b45d-dc04bf360146-c&hints=%257B%2522browserVersionList%2522%253A%255B%257B%2522brand%2522%253A%2522Google%2520Chrome%2522%252C%2522version%2522%253A%2522117.0.5938.132%2522%257D%252C%257B%2522brand%2522%253A%2522Not%253BA%253DBrand%2522%252C%2522version%2522%253A%25228.0.0.0%2522%257D%252C%257B%2522brand%2522%253A%2522Chromium%2522%252C%2522version%2522%253A%2522117.0.5938.132%2522%257D%255D%252C%2522platformVersion%2522%253A%252210.0.0%2522%252C%2522architecture%2522%253A%2522x86%2522%252C%2522mobile%2522%253Afalse%252C%2522platform%2522%253A%2522Windows%2522%257D&mainTitle=ZipThis&channel_id=&cid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&campaign_id=21625972965 HTTP/1.1
                                                            Host: thisdwn.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            Referer: https://www.zipthisapp.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:09 UTC404INHTTP/1.1 200 OK
                                                            Access-Control-Allow-Origin: *
                                                            Access-Control-Expose-Headers: Access-Control-Allow-Origin,Access-Control-Allow-Credentials
                                                            Content-Disposition: attachment; filename=ZipThis.exe
                                                            Content-Length: 2820904
                                                            Content-Type: application/octet-stream
                                                            Date: Tue, 19 Nov 2024 19:59:09 GMT
                                                            Etag: W/"2b0b28-VwVbr7qwgzWyJlzdSaknIq3WqDU"
                                                            Server: Nginx
                                                            X-Powered-By: Express
                                                            Connection: close
                                                            2024-11-19 19:59:09 UTC782INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 02 00 c7 03 da ec 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 30 00 00 04 29 00 00 d6 01 00 00 00 00 00 00 00 00 00 00 20 00 00 00 00 00 40 01 00 00 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 20 2b 00 00 02 00 00 55 3d 2b 00 02 00 60 85 00 00 40 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 20 00 00 00 00 00
                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEd"0) @ +U=+`@@
                                                            2024-11-19 19:59:09 UTC2372INData Raw: 6e 02 28 27 00 00 0a 02 28 17 00 00 06 02 17 28 28 00 00 0a 02 03 7d 05 00 00 04 2a 26 02 03 28 0d 00 00 06 02 2a 4a 02 28 16 00 00 06 02 28 0c 00 00 06 6f 7e 00 00 06 2a 4a 02 28 16 00 00 06 02 28 0c 00 00 06 6f 7e 00 00 06 2a 00 00 1b 30 07 00 71 00 00 00 01 00 00 11 02 28 16 00 00 06 02 72 39 00 00 70 28 15 00 00 06 de 52 0a 28 52 00 00 06 6f 90 00 00 06 0b 28 66 00 00 06 0c 07 08 1b 8d 54 00 00 01 25 16 07 08 6f 29 00 00 0a a2 25 17 28 2a 00 00 0a a2 25 18 06 6f 2b 00 00 0a a2 25 19 72 b3 00 00 70 a2 25 1a 06 6f 2c 00 00 0a a2 28 2d 00 00 0a 6f 2e 00 00 0a de 00 02 28 0c 00 00 06 6f 7d 00 00 06 2a 00 00 00 01 10 00 00 00 00 00 00 13 13 00 52 21 00 00 01 4a 02 04 6f 2f 00 00 0a 6f 30 00 00 0a 28 15 00 00 06 2a 7e 73 31 00 00 0a 25 02 28 0e 00 00 06 6f
                                                            Data Ascii: n('(((}*&(*J((o~*J((o~*0q(r9p(R(Ro(fT%o)%(*%o+%rp%o,(-o.(o}*R!Jo/o0(*~s1%(o
                                                            2024-11-19 19:59:09 UTC538INData Raw: 6f 60 00 00 0a 72 45 05 00 70 72 49 05 00 70 6f 61 00 00 0a 72 4b 05 00 70 72 59 05 00 70 6f 61 00 00 0a 2a 3a 02 03 04 28 83 00 00 06 6f 5f 00 00 0a 2a 00 00 00 13 30 03 00 2d 00 00 00 08 00 00 11 04 28 4d 00 00 0a 72 5d 05 00 70 73 62 00 00 0a 0a 73 63 00 00 0a 03 06 28 64 00 00 0a 6f 65 00 00 0a 6f 66 00 00 0a 6f 67 00 00 0a 2a 1e 02 28 21 00 00 0a 2a 1e 02 7b 28 00 00 04 2a 1e 02 7b 29 00 00 04 2a 66 02 73 31 00 00 06 7d 28 00 00 04 02 28 21 00 00 0a 02 03 7d 29 00 00 04 2a 00 13 30 04 00 a2 00 00 00 09 00 00 11 28 68 00 00 0a 13 05 12 05 28 69 00 00 0a 20 ff ff ff 7f 6a 5d 13 06 12 06 28 6a 00 00 0a 0a 73 c4 00 00 06 28 c1 00 00 06 0b 1c 8d 54 00 00 01 25 16 72 73 05 00 70 a2 25 17 07 a2 25 18 72 73 05 00 70 a2 25 19 02 28 86 00 00 06 6f 4f 00 00 06
                                                            Data Ascii: o`rEprIpoarKprYpoa*:(o_*0-(Mr]psbsc(doeofog*(!*{(*{)*fs1}((!})*0(h(i j](js(T%rsp%%rsp%(oO
                                                            2024-11-19 19:59:09 UTC4744INData Raw: 20 b1 1d 00 00 30 12 07 20 72 17 00 00 2e 5e 07 20 b1 1d 00 00 2e 4e 2b 5c 07 20 f0 23 00 00 2e 3c 07 20 80 25 00 00 2e 2c 2b 4a 07 20 f0 55 00 00 32 08 72 fb 05 00 70 0a 2b 52 07 0c 08 20 80 25 00 00 31 ba 08 20 f0 55 00 00 2f b2 72 01 06 00 70 0a 2b 38 72 07 06 00 70 0a 2b 30 72 0f 06 00 70 0a 2b 28 72 13 06 00 70 0a 2b 20 72 17 06 00 70 0a 2b 18 07 0d 09 20 28 0a 00 00 32 0e 09 20 ce 0e 00 00 30 06 72 23 06 00 70 0a 72 29 06 00 70 06 28 6c 00 00 0a 2a 00 00 00 13 30 01 00 0f 00 00 00 0d 00 00 11 02 28 8b 00 00 06 0a 12 00 28 77 00 00 0a 2a 1e 02 28 21 00 00 0a 2a 1e 02 28 91 00 00 06 2a 1e 02 7b 2a 00 00 04 2a 00 13 30 04 00 c3 01 00 00 0e 00 00 11 02 73 78 00 00 0a 7d 2a 00 00 04 02 28 21 00 00 0a 73 8f 00 00 06 0a 02 28 91 00 00 06 28 63 00 00 06 28
                                                            Data Ascii: 0 r.^ .N+\ #.< %.,+J U2rp+R %1 U/rp+8rp+0rp+(rp+ rp+ (2 0r#pr)p(l*0((w*(!*(*{**0sx}*(!s((c(
                                                            2024-11-19 19:59:09 UTC5930INData Raw: 00 06 03 6f 90 00 00 0a 2a 00 00 00 1b 30 07 00 69 01 00 00 23 00 00 11 02 7b 3a 00 00 04 0a 02 7b 3c 00 00 04 0b 06 2c 40 07 28 9d 00 00 06 28 52 00 00 06 6f 90 00 00 06 28 58 00 00 06 28 39 00 00 06 6f 2e 00 00 0a 02 7b 3d 00 00 04 2c 19 28 52 00 00 06 6f 90 00 00 06 28 65 00 00 06 28 39 00 00 06 6f 2e 00 00 0a 00 06 2c 5e 73 c0 00 00 06 0c 07 28 9f 00 00 06 28 6e 00 00 06 2d 06 08 6f ba 00 00 06 07 28 a4 00 00 06 07 08 28 a0 00 00 06 07 28 9b 00 00 06 6f cf 00 00 0a 0d 12 03 28 d0 00 00 0a 2d 3f 02 16 25 0a 7d 3a 00 00 04 02 09 7d 3e 00 00 04 02 7c 3b 00 00 04 12 03 02 28 0e 00 00 2b dd b5 00 00 00 02 7b 3e 00 00 04 0d 02 7c 3e 00 00 04 fe 15 13 00 00 1b 02 15 25 0a 7d 3a 00 00 04 12 03 28 d2 00 00 0a 26 de 61 13 04 28 52 00 00 06 6f 90 00 00 06 13 05
                                                            Data Ascii: o*0i#{:{<,@((Ro(X(9o.{=,(Ro(e(9o.,^s((n-o(((o(-?%}:}>|;(+{>|>%}:(&a(Ro
                                                            2024-11-19 19:59:09 UTC7116INData Raw: 69 00 00 00 00 00 03 00 06 18 e8 02 06 00 69 00 00 00 00 00 03 10 c6 05 37 22 70 08 69 00 00 00 00 00 03 10 c6 0d 07 0a 8d 00 6b 00 00 00 00 00 03 00 06 18 47 02 06 00 6c 00 00 00 00 00 03 10 c6 0d 94 16 8d 00 6c 00 00 00 00 00 03 10 c6 0d a4 16 10 00 6d 00 00 00 00 00 03 00 06 18 53 02 06 00 6e 00 00 00 00 00 03 10 c6 0d 3d 15 8d 00 6e 00 00 00 00 00 03 10 c6 0d 4e 15 10 00 6f 00 00 00 00 00 03 00 06 18 09 01 06 00 70 00 00 00 00 00 03 10 c6 0d 15 12 8d 00 70 00 00 00 00 00 03 10 c6 0d 24 12 10 00 71 00 00 00 00 00 03 00 06 18 f4 02 06 00 72 00 00 00 00 00 03 10 c6 05 5e 0f 06 00 72 00 7e 3d 00 00 00 00 86 18 b0 1c 06 00 72 00 88 3d 00 00 00 00 83 00 aa 00 06 00 72 00 ea 3d 00 00 00 00 86 18 b0 1c 06 00 72 00 f4 3d 00 00 00 00 83 00 40 01 75 08 72 00 47
                                                            Data Ascii: ii7"pikGllmSn=nNopp$qr^r~=r=r=r=@urG
                                                            2024-11-19 19:59:09 UTC4976INData Raw: 66 6f 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 44 6f 42 72 6f 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 63 6f 64 65 72 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 61 66 66 69 6c 69 61 74 65 4d 61 6e 61 67 65 72 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 49 73 49 72 72 65 6c 65 76 61 6e 74 55 73 65 72 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 61 66 66 69 6c 69 61 74 65 53 74 61 72 74 65 72 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 6f 62 65 73 65 72 76 65 72 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 73 65 72 69 61 6c 69 7a 65 72 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 69 6d 50 61 72 61 6d 73 3e 6b 5f 5f 42 61 63 6b 69 6e 67 46 69 65 6c 64 00 3c 61 63 74 69 6f 6e
                                                            Data Ascii: fo>k__BackingField<DoBro>k__BackingField<coder>k__BackingField<affiliateManager>k__BackingField<IsIrrelevantUser>k__BackingField<affiliateStarter>k__BackingField<obeserver>k__BackingField<serializer>k__BackingField<imParams>k__BackingField<action
                                                            2024-11-19 19:59:09 UTC8949INData Raw: 6e 45 76 65 6e 74 48 61 6e 64 6c 65 72 00 53 79 73 74 65 6d 2e 43 6f 64 65 44 6f 6d 2e 43 6f 6d 70 69 6c 65 72 00 55 6e 69 6e 73 74 61 6c 6c 65 72 00 54 68 61 6e 6b 4f 70 65 6e 65 72 00 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 47 65 6e 65 72 61 6c 53 65 74 74 69 6e 67 73 43 6f 6e 74 61 69 6e 65 72 00 4c 6f 67 48 65 6c 70 65 72 00 63 68 65 63 6b 49 66 52 65 74 75 72 6e 69 6e 67 55 73 65 72 00 67 65 74 5f 49 73 49 72 72 65 6c 65 76 61 6e 74 55 73 65 72 00 73 65 74 5f 49 73 49 72 72 65 6c 65 76 61 6e 74 55 73 65 72 00 43 75 72 72 65 6e 74 55 73 65 72 00 54 61 73 6b 41 77 61 69 74 65 72 00 47 65 74 41 77 61 69 74 65 72 00 49 41 66 66 69 6c 69 61 74 65 53 74 61 72 74 65 72 00 67 65 74 5f 61 66 66 69 6c 69 61 74 65 53 74 61 72 74 65 72 00 49 52 65 70 6f 72 74 65
                                                            Data Ascii: nEventHandlerSystem.CodeDom.CompilerUninstallerThankOpenerLogContainerGeneralSettingsContainerLogHelpercheckIfReturningUserget_IsIrrelevantUserset_IsIrrelevantUserCurrentUserTaskAwaiterGetAwaiterIAffiliateStarterget_affiliateStarterIReporte
                                                            2024-11-19 19:59:09 UTC4096INData Raw: 30 00 00 08 01 00 01 00 00 00 00 00 33 01 00 2e 42 61 73 65 56 34 2e 42 4c 4c 2e 4d 61 69 6e 48 61 6e 64 6c 65 72 2b 3c 53 74 61 72 74 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 3e 64 5f 5f 35 00 00 34 01 00 2f 42 61 73 65 56 34 2e 42 4c 4c 2e 4d 61 69 6e 48 61 6e 64 6c 65 72 2b 3c 63 6f 6e 74 69 6e 75 65 41 66 74 65 72 44 65 6c 61 79 3e 64 5f 5f 38 00 00 08 01 00 ea 03 00 00 00 00 08 01 00 00 00 00 00 00 00 08 01 00 e9 03 00 00 00 00 08 01 00 eb 03 00 00 00 00 08 01 00 ed 03 00 00 00 00 08 01 00 d1 07 00 00 00 00 40 01 00 33 53 79 73 74 65 6d 2e 52 65 73 6f 75 72 63 65 73 2e 54 6f 6f 6c 73 2e 53 74 72 6f 6e 67 6c 79 54 79 70 65 64 52 65 73 6f 75 72 63 65 42 75 69 6c 64 65 72 07 34 2e 30 2e 30 2e 30 00 00 59 01 00 4b 4d 69 63 72 6f 73 6f 66 74 2e 56 69 73 75 61
                                                            Data Ascii: 03.BaseV4.BLL.MainHandler+<StartInstallation>d__54/BaseV4.BLL.MainHandler+<continueAfterDelay>d__8@3System.Resources.Tools.StronglyTypedResourceBuilder4.0.0.0YKMicrosoft.Visua
                                                            2024-11-19 19:59:10 UTC11860INData Raw: a5 75 e1 ac 3d ec dd 2d f5 47 6d 7a eb 78 8f 98 b3 3e 6f a3 2d 93 2e 4f 3f 9d 36 b4 b6 d1 1a 65 74 64 34 d5 dd d6 e7 fa f7 b5 6f 0e 32 9e d3 e7 ce ce ce c2 3f 5e 7e 5f 23 88 15 82 12 9f e8 4b ec 02 9e 97 45 a1 f7 89 ea cf 53 cb 3e 6f f0 78 fb 78 dd 10 e7 f5 74 6d 74 74 f4 89 ee d3 4e 01 ad 75 e4 b4 ee 40 36 73 ba 6f 7c 7c 7c 41 eb 9b e4 bd e4 9b 1f 37 df d7 a4 43 60 9d 3a b7 98 92 d7 51 66 bb be 7f f6 cf a7 15 04 26 3e a8 51 62 d2 b4 ad 5d 5d ea 29 d6 f4 76 fd 5d e6 97 0f 8b fa 4b ef 7b 7c 6f 48 0c f3 dc 65 3d 61 ff 61 7e 26 21 d9 91 35 69 c5 dc 4a 54 17 45 35 11 2d 68 bd d4 df 81 00 5f 0e 41 89 c9 ef 2f be 0b ad 6d cd e9 17 95 b4 56 91 5e aa a8 c7 6b ab 5e 8a ba 82 2f 21 ad c2 72 5f 48 6a e4 47 82 e0 36 aa ab 0f 73 d5 d5 a9 42 75 6d 2a 2f c7 3f 91 f7 09
                                                            Data Ascii: u=-Gmzx>o-.O?6etd4o2?^~_#KES>oxxtmttNu@6so|||A7C`:Qf&>Qb]])v]K{|oHe=aa~&!5iJTE5-h_A/mV^k^/!r_HjG6sBum*/?


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            41192.168.2.549796142.250.184.2304432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:09 UTC1711OUTGET /activityi;src=14918961;type=invmedia;cat=click0;ord=1;num=6042750737715;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=309939052;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1
                                                            Host: 14918961.fls.doubleclick.net
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: iframe
                                                            Referer: https://www.zipthisapp.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
                                                            2024-11-19 19:59:09 UTC1569INHTTP/1.1 302 Found
                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:09 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, must-revalidate
                                                            Follow-Only-When-Prerender-Shown: 1
                                                            Strict-Transport-Security: max-age=21600
                                                            Location: https://14918961.fls.doubleclick.net/activityi;dc_pre=CIiKibuX6YkDFTmg_QcditcAZw;src=14918961;type=invmedia;cat=click0;ord=1;num=6042750737715;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=309939052;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE?
                                                            Content-Type: text/html; charset=UTF-8
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            Content-Length: 0
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            42192.168.2.549800142.250.184.2304432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:09 UTC1672OUTGET /activity;register_conversion=1;src=14918961;type=invmedia;cat=click0;ord=1;num=6042750737715;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=309939052;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1
                                                            Host: ad.doubleclick.net
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Attribution-Reporting-Eligible: event-source;navigation-source, trigger
                                                            Referer: https://www.zipthisapp.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
                                                            2024-11-19 19:59:09 UTC2812INHTTP/1.1 200 OK
                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:09 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, must-revalidate
                                                            Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"17308906100822430751"}],"aggregatable_trigger_data":[{"filters":[{"14":["110295486"],"21":["EAIaIQobChMIv9v175bpiQMV8"]}],"key_piece":"0x11eba251c46ff8a7","source_keys":["12","13","14","15","16","17","18","19","20","21","26299836","26299837","26299838","26299839","26330576","26330577","26330578","26330579"]},{"filters":{"21":["EAIaIQobChMIv9v175bpiQMV8"]},"key_piece":"0x7dbca5f5c2d7195c","not_filters":{"14":["110295486"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","26299836","26299837","26299838","26299839","26330576","26330577","26330578","26330579"]},{"filters":{"14":["110295486"]},"key_piece":"0xfc5e22ec246849a0","not_filters":{"21":["EAIaIQobChMIv9v175bpiQMV8"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","26299836","26299837","26299838","26299839","26330576","26330577","26330578","26330579"]},{"key_piece":"0x3f06b19803774635","not_filters":{"14":["110295486"],"21":[ [TRUNCATED]
                                                            Content-Type: image/png
                                                            Access-Control-Allow-Origin: *
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            Content-Length: 0
                                                            X-XSS-Protection: 0
                                                            Set-Cookie: ar_debug=1; expires=Thu, 19-Dec-2024 19:59:09 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            43192.168.2.54980413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:09 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:09 UTC471INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:09 GMT
                                                            Content-Type: text/plain
                                                            Content-Length: 218853
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public
                                                            Last-Modified: Tue, 19 Nov 2024 13:10:03 GMT
                                                            ETag: "0x8DD089B7B2F27B3"
                                                            x-ms-request-id: 082f1a68-301e-005d-348c-3ae448000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195909Z-1777c6cb754vxwc9hC1TEBykgw00000008mg000000005f48
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:09 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                            2024-11-19 19:59:09 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                            Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                            2024-11-19 19:59:09 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                            Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                            2024-11-19 19:59:09 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                            Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                            2024-11-19 19:59:09 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                            Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                            2024-11-19 19:59:09 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                            Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                            2024-11-19 19:59:09 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                            Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                            2024-11-19 19:59:09 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                            Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                            2024-11-19 19:59:09 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                            2024-11-19 19:59:09 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                            Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            44192.168.2.54979423.1.237.91443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:09 UTC1961OUTPOST /threshold/xls.aspx HTTP/1.1
                                                            Origin: https://www.bing.com
                                                            Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                            Accept: */*
                                                            Accept-Language: en-CH
                                                            Content-type: text/xml
                                                            X-Agent-DeviceId: 01000A410900D492
                                                            X-BM-CBT: 1696428841
                                                            X-BM-DateFormat: dd/MM/yyyy
                                                            X-BM-DeviceDimensions: 784x984
                                                            X-BM-DeviceDimensionsLogical: 784x984
                                                            X-BM-DeviceScale: 100
                                                            X-BM-DTZ: 120
                                                            X-BM-Market: CH
                                                            X-BM-Theme: 000000;0078d7
                                                            X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                            X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                            X-Device-isOptin: false
                                                            X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                            X-Device-OSSKU: 48
                                                            X-Device-Touch: false
                                                            X-DeviceID: 01000A410900D492
                                                            X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                            X-MSEdge-ExternalExpType: JointCoord
                                                            X-PositionerType: Desktop
                                                            X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                            X-Search-CortanaAvailableCapabilities: None
                                                            X-Search-SafeSearch: Moderate
                                                            X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                            X-UserAgeClass: Unknown
                                                            Accept-Encoding: gzip, deflate, br
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                            Host: www.bing.com
                                                            Content-Length: 2484
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1732046315785&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756
                                                            2024-11-19 19:59:09 UTC1OUTData Raw: 3c
                                                            Data Ascii: <
                                                            2024-11-19 19:59:09 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                            Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                            2024-11-19 19:59:09 UTC480INHTTP/1.1 204 No Content
                                                            Access-Control-Allow-Origin: *
                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                            X-MSEdge-Ref: Ref A: D050FE0455EB4F97B0B09E5DA9833390 Ref B: LAX311000109047 Ref C: 2024-11-19T19:59:09Z
                                                            Date: Tue, 19 Nov 2024 19:59:09 GMT
                                                            Connection: close
                                                            Alt-Svc: h3=":443"; ma=93600
                                                            X-CDN-TraceID: 0.1eed0117.1732046349.291cda83


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            45192.168.2.549805142.250.184.2304432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:10 UTC1745OUTGET /activityi;dc_pre=CIiKibuX6YkDFTmg_QcditcAZw;src=14918961;type=invmedia;cat=click0;ord=1;num=6042750737715;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=309939052;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1
                                                            Host: 14918961.fls.doubleclick.net
                                                            Connection: keep-alive
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: iframe
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Referer: https://www.zipthisapp.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
                                                            2024-11-19 19:59:10 UTC663INHTTP/1.1 200 OK
                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:10 GMT
                                                            Expires: Tue, 19 Nov 2024 19:59:10 GMT
                                                            Cache-Control: private, max-age=0
                                                            Strict-Transport-Security: max-age=21600
                                                            Content-Type: text/html; charset=UTF-8
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Accept-Ranges: none
                                                            Vary: Accept-Encoding
                                                            Connection: close
                                                            Transfer-Encoding: chunked
                                                            2024-11-19 19:59:10 UTC727INData Raw: 33 62 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 64 64 6d 2f 66 6c 73 2f 7a 2f 64 63 5f 70 72 65 3d 43 49 69 4b 69 62 75 58 36 59 6b 44 46 54
                                                            Data Ascii: 3b0<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CIiKibuX6YkDFT
                                                            2024-11-19 19:59:10 UTC224INData Raw: 61 6d 70 61 69 67 6e 5f 69 64 25 33 44 32 31 36 32 35 39 37 32 39 36 35 25 32 36 61 64 67 72 6f 75 70 5f 69 64 25 33 44 31 37 30 35 36 37 36 36 36 35 36 31 25 32 36 70 6c 61 63 65 6d 65 6e 74 5f 69 64 25 33 44 61 64 70 2d 73 6d 61 72 74 63 6f 6d 70 6c 69 61 6e 63 65 2d 70 6f 77 65 72 74 6f 6f 6c 2e 73 6f 66 74 77 61 72 65 2e 69 6e 66 6f 72 6d 65 72 2e 63 6f 6d 25 32 36 63 72 65 61 74 69 76 65 5f 69 64 25 33 44 37 31 32 32 39 31 38 31 33 39 30 37 25 32 36 75 74 6d 5f 73 6f 75 72 63 65 25 33 44 67 6f 6f 67 6c 65 5f 62 32 63 25 32 36 67 61 64 5f 73 6f 75 72 63 65 25 33 44 35 25 32 36 67 63 6c 69 64 25 33 44 2a 22 2f 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: ampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3D*"/></body></html>
                                                            2024-11-19 19:59:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            46192.168.2.549806142.250.185.704432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:10 UTC523OUTPOST /.well-known/attribution-reporting/debug/verbose HTTP/1.1
                                                            Host: ad.doubleclick.net
                                                            Connection: keep-alive
                                                            Content-Length: 141
                                                            Pragma: no-cache
                                                            Cache-Control: no-cache
                                                            Content-Type: application/json
                                                            Origin: https://ad.doubleclick.net
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: same-origin
                                                            Sec-Fetch-Dest: empty
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:10 UTC141OUTData Raw: 5b 7b 22 62 6f 64 79 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 64 65 73 74 69 6e 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 7a 69 70 74 68 69 73 61 70 70 2e 63 6f 6d 22 2c 22 74 72 69 67 67 65 72 5f 64 65 62 75 67 5f 6b 65 79 22 3a 22 37 32 31 35 34 34 36 39 39 31 30 33 32 39 33 33 37 38 36 22 7d 2c 22 74 79 70 65 22 3a 22 74 72 69 67 67 65 72 2d 6e 6f 2d 6d 61 74 63 68 69 6e 67 2d 73 6f 75 72 63 65 22 7d 5d
                                                            Data Ascii: [{"body":{"attribution_destination":"https://zipthisapp.com","trigger_debug_key":"7215446991032933786"},"type":"trigger-no-matching-source"}]
                                                            2024-11-19 19:59:10 UTC493INHTTP/1.1 200 OK
                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Content-Type: text/html; charset=UTF-8
                                                            X-Content-Type-Options: nosniff
                                                            Date: Tue, 19 Nov 2024 19:59:10 GMT
                                                            Server: cafe
                                                            Content-Length: 0
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            47192.168.2.549807172.217.18.1024432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:10 UTC1361OUTGET /activity;register_conversion=1;src=14918961;type=invmedia;cat=click0;ord=1;num=6042750737715;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=309939052;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1
                                                            Host: ad.doubleclick.net
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
                                                            2024-11-19 19:59:10 UTC2812INHTTP/1.1 200 OK
                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:10 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, must-revalidate
                                                            Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"17308906100822430751"}],"aggregatable_trigger_data":[{"filters":[{"14":["110295486"],"21":["EAIaIQobChMIv9v175bpiQMV8"]}],"key_piece":"0x11eba251c46ff8a7","source_keys":["12","13","14","15","16","17","18","19","20","21","26299836","26299837","26299838","26299839","26330576","26330577","26330578","26330579"]},{"filters":{"21":["EAIaIQobChMIv9v175bpiQMV8"]},"key_piece":"0x7dbca5f5c2d7195c","not_filters":{"14":["110295486"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","26299836","26299837","26299838","26299839","26330576","26330577","26330578","26330579"]},{"filters":{"14":["110295486"]},"key_piece":"0xfc5e22ec246849a0","not_filters":{"21":["EAIaIQobChMIv9v175bpiQMV8"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","26299836","26299837","26299838","26299839","26330576","26330577","26330578","26330579"]},{"key_piece":"0x3f06b19803774635","not_filters":{"14":["110295486"],"21":[ [TRUNCATED]
                                                            Content-Type: image/png
                                                            Access-Control-Allow-Origin: *
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            Content-Length: 0
                                                            X-XSS-Protection: 0
                                                            Set-Cookie: ar_debug=1; expires=Thu, 19-Dec-2024 19:59:10 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            48192.168.2.54981513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:10 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:10 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:10 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 408
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                            ETag: "0x8DC582BB56D3AFB"
                                                            x-ms-request-id: e579fe48-a01e-001e-648c-3a49ef000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195910Z-1777c6cb754rz2pghC1TEBghen00000008hg0000000030fk
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:10 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            49192.168.2.54981113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:10 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:10 UTC494INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:10 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 3788
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                            ETag: "0x8DC582BAC2126A6"
                                                            x-ms-request-id: f909c6c7-c01e-0049-518c-3aac27000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195910Z-185f5d8b95cwtv72hC1NYC141w000000091000000000uyc4
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:10 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            50192.168.2.54981413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:10 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:10 UTC494INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:10 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 2160
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                            ETag: "0x8DC582BA3B95D81"
                                                            x-ms-request-id: 8753231e-501e-008f-038c-3a9054000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195910Z-1777c6cb7549x5qchC1TEBggbg00000008kg00000000h4a3
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:10 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            51192.168.2.54981213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:10 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:10 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:10 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 450
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                            ETag: "0x8DC582BD4C869AE"
                                                            x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195910Z-1777c6cb754lvj6mhC1TEBke9400000008kg00000000k4zw
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:10 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            52192.168.2.54981313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:10 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:10 UTC494INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:10 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 2980
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                            ETag: "0x8DC582BA80D96A1"
                                                            x-ms-request-id: 884d2a23-a01e-00ab-5b8c-3a9106000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195910Z-185f5d8b95c4vwv8hC1NYCy4v400000009dg000000002x1w
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:10 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            53192.168.2.549817172.217.18.44432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:11 UTC4361OUTGET /pagead/1p-conversion/10807868703/?random=110493871&cv=11&fst=1732046347851&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=cJnMCI2mwIwZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&npa=0&gclgs=5&gclst=12851&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&cap [TRUNCATED]
                                                            Host: www.google.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://www.zipthisapp.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:11 UTC602INHTTP/1.1 200 OK
                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:11 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                            Content-Type: image/gif
                                                            Content-Security-Policy: script-src 'none'; object-src 'none'
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            Content-Length: 42
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            2024-11-19 19:59:11 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                            Data Ascii: GIF89a!,D;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            54192.168.2.54982013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:11 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:11 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:11 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 471
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                            ETag: "0x8DC582BB10C598B"
                                                            x-ms-request-id: 1e988f1d-b01e-0070-1b8c-3a1cc0000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195911Z-185f5d8b95cdcwrthC1NYCy5b8000000094000000000p9qh
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:11 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            55192.168.2.54981913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:11 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:11 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:11 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 474
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                            ETag: "0x8DC582B9964B277"
                                                            x-ms-request-id: 3126d9de-f01e-0099-4d8c-3a9171000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195911Z-185f5d8b95cjbkr4hC1NYCeu24000000091g00000000eusv
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:11 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            56192.168.2.54982113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:11 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:11 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:11 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 632
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                            ETag: "0x8DC582BB6E3779E"
                                                            x-ms-request-id: 70a275ef-201e-0051-048c-3a7340000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195911Z-185f5d8b95ckwnflhC1NYCx9qs00000009400000000127pn
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:11 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            57192.168.2.54981813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:11 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:11 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:11 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 415
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                            ETag: "0x8DC582B9F6F3512"
                                                            x-ms-request-id: bfe6cc7a-201e-006e-7e8c-3abbe3000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195911Z-r1d97b9957747b9jhC1TEBgyec00000007y000000000bgc9
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            58192.168.2.54982213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:11 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:11 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:11 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 467
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                            ETag: "0x8DC582BA6C038BC"
                                                            x-ms-request-id: 7f65a9a1-801e-0067-788c-3afe30000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195911Z-r1d97b99577d6qrbhC1TEBux5s00000007y000000000d7gp
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:11 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            59192.168.2.549823142.250.184.1944432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:12 UTC1149OUTGET /ddm/fls/z/dc_pre=CIiKibuX6YkDFTmg_QcditcAZw;src=14918961;type=invmedia;cat=click0;ord=1;num=6042750737715;npa=0;gclaw=*;auiddc=*;ps=1;pcor=309939052;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https://www.zipthisapp.com/%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3D* HTTP/1.1
                                                            Host: adservice.google.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:12 UTC529INHTTP/1.1 200 OK
                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:12 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, must-revalidate
                                                            Content-Type: image/gif
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            Content-Length: 42
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            2024-11-19 19:59:12 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                            Data Ascii: GIF89a!,D;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            60192.168.2.54982413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:12 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:12 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:12 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 407
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                            ETag: "0x8DC582BBAD04B7B"
                                                            x-ms-request-id: 79148a84-101e-0017-578c-3a47c7000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195912Z-1777c6cb754vxwc9hC1TEBykgw00000008eg00000000rhrc
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:12 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            61192.168.2.54982513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:12 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:12 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:12 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 486
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                            ETag: "0x8DC582BB344914B"
                                                            x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195912Z-185f5d8b95c96jn4hC1NYCbgp8000000099g000000000f3n
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:12 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            62192.168.2.549828142.250.185.1964432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:12 UTC4123OUTGET /pagead/1p-conversion/10807868703/?random=110493871&cv=11&fst=1732046347851&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=cJnMCI2mwIwZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&npa=0&gclgs=5&gclst=12851&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&cap [TRUNCATED]
                                                            Host: www.google.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:12 UTC602INHTTP/1.1 200 OK
                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:12 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                            Content-Type: image/gif
                                                            Content-Security-Policy: script-src 'none'; object-src 'none'
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            Content-Length: 42
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            2024-11-19 19:59:12 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                            Data Ascii: GIF89a!,D;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            63192.168.2.54982713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:12 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:12 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:12 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 486
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                            ETag: "0x8DC582B9018290B"
                                                            x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195912Z-r1d97b995774zjnrhC1TEBv1ww00000007rg00000000gemh
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:12 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            64192.168.2.54982913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:12 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:12 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:12 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 407
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                            ETag: "0x8DC582B9698189B"
                                                            x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195912Z-185f5d8b95crwqd8hC1NYCps68000000095000000000m7es
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:12 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            65192.168.2.54982613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:12 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:12 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:12 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 427
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                            ETag: "0x8DC582BA310DA18"
                                                            x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195912Z-185f5d8b95cx9g8lhC1NYCtgvc00000001g000000000rktk
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:12 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            66192.168.2.54983013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:12 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:13 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:12 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 469
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                            ETag: "0x8DC582BBA701121"
                                                            x-ms-request-id: 7511ce5b-801e-0083-468c-3af0ae000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195912Z-185f5d8b95cp7lkfhC1NYC7rpw00000009b000000000d3ek
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:13 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            67192.168.2.54983113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:12 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:13 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:12 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 415
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                            ETag: "0x8DC582BA41997E3"
                                                            x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195912Z-1777c6cb754vxwc9hC1TEBykgw00000008ng00000000232q
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            68192.168.2.54983213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:12 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:13 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:12 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 477
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                            ETag: "0x8DC582BB8CEAC16"
                                                            x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195912Z-1777c6cb754xrr98hC1TEB3kag00000008b000000000ktnf
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:13 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            69192.168.2.54983413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:12 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:13 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:13 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 494
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                            ETag: "0x8DC582BB7010D66"
                                                            x-ms-request-id: a1cde93a-f01e-0020-638c-3a956b000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195913Z-185f5d8b95c4bhwphC1NYCs8gw00000009bg00000000b3xs
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:13 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            70192.168.2.54983313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:13 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:13 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:13 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 464
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                            ETag: "0x8DC582B97FB6C3C"
                                                            x-ms-request-id: 302bdaed-601e-003e-338c-3a3248000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195913Z-r1d97b99577ndm4rhC1TEBf0ps00000007zg00000000719w
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:13 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            71192.168.2.54983513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:13 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:14 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:13 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                            ETag: "0x8DC582B9748630E"
                                                            x-ms-request-id: 0f1ce2f4-701e-0001-5e8c-3ab110000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195913Z-185f5d8b95c4hl5whC1NYCeex0000000091g00000000u5nb
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            72192.168.2.54983713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:13 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:13 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:13 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 404
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                            ETag: "0x8DC582B9E8EE0F3"
                                                            x-ms-request-id: 70a27cfc-201e-0051-268c-3a7340000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195913Z-1777c6cb7549x5qchC1TEBggbg00000008hg00000000q6d2
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:13 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            73192.168.2.54983613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:13 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:13 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:13 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 472
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                            ETag: "0x8DC582B9DACDF62"
                                                            x-ms-request-id: 107b228c-c01e-00a2-1f8c-3a2327000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195913Z-185f5d8b95c4bhwphC1NYCs8gw00000009b000000000by2s
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            74192.168.2.54983913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:13 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:13 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:13 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 468
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                            ETag: "0x8DC582B9C8E04C8"
                                                            x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195913Z-185f5d8b95cdcwrthC1NYCy5b80000000990000000000sfe
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:13 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            75192.168.2.54983813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:13 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:13 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:13 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 428
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                            ETag: "0x8DC582BAC4F34CA"
                                                            x-ms-request-id: 947c7cf8-001e-00a2-018c-3ad4d5000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195913Z-1777c6cb7544nvmshC1TEBf7qc000000089000000000rptt
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:13 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            76192.168.2.549840142.250.186.784432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:14 UTC1583OUTPOST /g/collect?v=2&tid=G-3D171KFV2T&gtm=45je4be0v9176321766z89175374541za200zb9175374541&_p=1732046338507&gcs=G111&gcd=13t3t3t3t5l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855&cid=808064128.1732046341&ul=en-us&sr=1280x1024&lps=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&ci=21625972965&sid=1732046341&sct=1&seg=0&dl=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&dt=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&_s=3&tfd=18362 HTTP/1.1
                                                            Host: analytics.google.com
                                                            Connection: keep-alive
                                                            Content-Length: 525
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-platform: "Windows"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Content-Type: text/plain;charset=UTF-8
                                                            Accept: */*
                                                            Origin: https://www.zipthisapp.com
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://www.zipthisapp.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:14 UTC525OUTData Raw: 65 6e 3d 61 63 74 69 6f 6e 26 65 70 2e 61 64 67 72 6f 75 70 5f 69 64 3d 31 37 30 35 36 37 36 36 36 35 36 31 26 65 70 2e 63 72 65 61 74 69 76 65 5f 69 64 3d 37 31 32 32 39 31 38 31 33 39 30 37 26 65 70 2e 70 6c 61 63 65 6d 65 6e 74 5f 69 64 3d 61 64 70 2d 73 6d 61 72 74 63 6f 6d 70 6c 69 61 6e 63 65 2d 70 6f 77 65 72 74 6f 6f 6c 2e 73 6f 66 74 77 61 72 65 2e 69 6e 66 6f 72 6d 65 72 2e 63 6f 6d 26 65 70 2e 67 63 6c 69 64 3d 45 41 49 61 49 51 6f 62 43 68 4d 49 76 39 76 31 37 35 62 70 69 51 4d 56 38 45 5f 43 42 52 32 75 48 52 4d 49 45 41 45 59 41 53 41 41 45 67 49 30 6c 66 44 5f 42 77 45 26 65 70 2e 42 72 6f 77 73 65 72 5f 4c 61 6e 67 3d 65 6e 2d 55 53 26 65 70 2e 65 76 65 6e 74 5f 61 63 74 69 6f 6e 3d 64 6c 25 32 30 63 6c 69 63 6b 26 65 70 2e 65 76 65 6e 74
                                                            Data Ascii: en=action&ep.adgroup_id=170567666561&ep.creative_id=712291813907&ep.placement_id=adp-smartcompliance-powertool.software.informer.com&ep.gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&ep.Browser_Lang=en-US&ep.event_action=dl%20click&ep.event
                                                            2024-11-19 19:59:14 UTC849INHTTP/1.1 204 No Content
                                                            Access-Control-Allow-Origin: https://www.zipthisapp.com
                                                            Date: Tue, 19 Nov 2024 19:59:14 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                            Access-Control-Allow-Credentials: true
                                                            Content-Type: text/plain
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                            Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                            Server: Golfe2
                                                            Content-Length: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            77192.168.2.54984213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:14 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:14 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:14 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 415
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                            ETag: "0x8DC582B988EBD12"
                                                            x-ms-request-id: 7f65af6f-801e-0067-5f8c-3afe30000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195914Z-1777c6cb754lvj6mhC1TEBke9400000008g000000000w1p5
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:14 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            78192.168.2.54984113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:14 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:14 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:14 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 499
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                            ETag: "0x8DC582B98CEC9F6"
                                                            x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195914Z-185f5d8b95csp6jmhC1NYCwy6s000000091g00000000vtzm
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:14 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            79192.168.2.54984313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:14 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:14 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:14 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 471
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                            ETag: "0x8DC582BB5815C4C"
                                                            x-ms-request-id: c6b0c23f-801e-0048-738c-3af3fb000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195914Z-185f5d8b95cqnkdjhC1NYCm8w8000000090000000000p983
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:14 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            80192.168.2.54984413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:14 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:14 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:14 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                            ETag: "0x8DC582BB32BB5CB"
                                                            x-ms-request-id: 657669b3-a01e-0002-118c-3a5074000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195914Z-1777c6cb754mqztshC1TEB4mkc00000008qg00000000127v
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            81192.168.2.54984513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:14 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:14 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:14 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 494
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                            ETag: "0x8DC582BB8972972"
                                                            x-ms-request-id: 65766a7e-a01e-0002-4f8c-3a5074000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195914Z-r1d97b99577hc74hhC1TEBvbns00000007r0000000007v0y
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:14 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            82192.168.2.54984813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:15 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:15 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:15 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 427
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                            ETag: "0x8DC582BA909FA21"
                                                            x-ms-request-id: 538c974f-101e-0028-648c-3a8f64000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195915Z-185f5d8b95c9mqtvhC1NYCghtc0000000940000000014xc5
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:15 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            83192.168.2.54984613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:15 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:15 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:15 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 420
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                            ETag: "0x8DC582B9DAE3EC0"
                                                            x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195915Z-185f5d8b95csd4bwhC1NYCq7dc000000094g00000000c1s4
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:15 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            84192.168.2.54984713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:15 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:15 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:15 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 472
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                            ETag: "0x8DC582B9D43097E"
                                                            x-ms-request-id: fdab78a3-101e-005a-1d8c-3a882b000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195915Z-1777c6cb754wcxkwhC1TEB3c6w00000008f000000000eskr
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            85192.168.2.54984913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:15 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:15 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:15 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 486
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                            ETag: "0x8DC582B92FCB436"
                                                            x-ms-request-id: ac667451-e01e-003c-3e8c-3ac70b000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195915Z-r1d97b99577kk29chC1TEBemmg00000007yg0000000030q6
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:15 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            86192.168.2.54985013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:15 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:15 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:15 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 423
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                            ETag: "0x8DC582BB7564CE8"
                                                            x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195915Z-r1d97b99577sdxndhC1TEBec5n00000007z0000000008r15
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:15 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            87192.168.2.54985113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:15 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:16 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:15 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 478
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                            ETag: "0x8DC582B9B233827"
                                                            x-ms-request-id: 70a27ff5-201e-0051-4e8c-3a7340000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195915Z-r1d97b99577mrt4rhC1TEBftkc00000007s0000000008fd2
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:16 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            88192.168.2.54985313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:16 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:16 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:16 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 468
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                            ETag: "0x8DC582BB046B576"
                                                            x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195916Z-185f5d8b95cp7lkfhC1NYC7rpw00000009b000000000d3mt
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            89192.168.2.54985213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:16 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:16 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:16 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 404
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                            ETag: "0x8DC582B95C61A3C"
                                                            x-ms-request-id: feb02638-401e-0067-7b8c-3a09c2000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195916Z-1777c6cb754mqztshC1TEB4mkc00000008m000000000e639
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:16 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            90192.168.2.54985413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:16 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:16 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:16 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 400
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                            ETag: "0x8DC582BB2D62837"
                                                            x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195916Z-1777c6cb754xlpjshC1TEBv8cc00000008kg00000000xp82
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:16 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            91192.168.2.54985513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:16 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:16 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:16 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 479
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                            ETag: "0x8DC582BB7D702D0"
                                                            x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195916Z-185f5d8b95cp7lkfhC1NYC7rpw000000098g00000000sfg0
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:16 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            92192.168.2.54985613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:16 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:16 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:16 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 425
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                            ETag: "0x8DC582BBA25094F"
                                                            x-ms-request-id: 62f36519-501e-0016-468c-3a181b000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195916Z-185f5d8b95c9mqtvhC1NYCghtc000000096g00000000suwu
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:16 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            93192.168.2.54985713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:16 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:16 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:16 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 475
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                            ETag: "0x8DC582BB2BE84FD"
                                                            x-ms-request-id: 7511d71d-801e-0083-6e8c-3af0ae000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195916Z-185f5d8b95cgrrn8hC1NYCgwh400000008z000000000x77u
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:16 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            94192.168.2.54985813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:16 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:16 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:16 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 448
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                            ETag: "0x8DC582BB389F49B"
                                                            x-ms-request-id: c1a1e3cb-901e-005b-1f8c-3a2005000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195916Z-r1d97b99577ckpmjhC1TEBrzs000000007x0000000007m7c
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:16 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            95192.168.2.54985913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:17 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:17 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:17 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 491
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                            ETag: "0x8DC582B98B88612"
                                                            x-ms-request-id: e456cfdf-c01e-0014-248c-3aa6a3000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195917Z-185f5d8b95c68cvnhC1NYCfn7s000000092g000000010g04
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:17 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            96192.168.2.54986013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:17 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:17 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:17 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 416
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                            ETag: "0x8DC582BAEA4B445"
                                                            x-ms-request-id: 5b8b83f7-201e-0033-0b8c-3ab167000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195917Z-185f5d8b95cp7lkfhC1NYC7rpw00000009d00000000045sv
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:17 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            97192.168.2.5498025.161.110.1904432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:17 UTC1588OUTGET /download?user_id=80c62c7f-c932-445a-b45d-dc04bf360146-c&hints=%257B%2522browserVersionList%2522%253A%255B%257B%2522brand%2522%253A%2522Google%2520Chrome%2522%252C%2522version%2522%253A%2522117.0.5938.132%2522%257D%252C%257B%2522brand%2522%253A%2522Not%253BA%253DBrand%2522%252C%2522version%2522%253A%25228.0.0.0%2522%257D%252C%257B%2522brand%2522%253A%2522Chromium%2522%252C%2522version%2522%253A%2522117.0.5938.132%2522%257D%255D%252C%2522platformVersion%2522%253A%252210.0.0%2522%252C%2522architecture%2522%253A%2522x86%2522%252C%2522mobile%2522%253Afalse%252C%2522platform%2522%253A%2522Windows%2522%257D&mainTitle=ZipThis&channel_id=&cid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&adgroup_id=170567666561&placement_id=adp-smartcompliance-powertool.software.informer.com&creative_id=712291813907&campaign_id=21625972965 HTTP/1.1
                                                            Host: thisdwn.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            Referer: https://www.zipthisapp.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            If-None-Match: W/"2b0b28-VwVbr7qwgzWyJlzdSaknIq3WqDU"
                                                            2024-11-19 19:59:18 UTC349INHTTP/1.1 304 Not Modified
                                                            Access-Control-Allow-Origin: *
                                                            Access-Control-Expose-Headers: Access-Control-Allow-Origin,Access-Control-Allow-Credentials
                                                            Content-Disposition: attachment; filename=ZipThis.exe
                                                            Date: Tue, 19 Nov 2024 19:59:17 GMT
                                                            Etag: W/"2b0b28-VwVbr7qwgzWyJlzdSaknIq3WqDU"
                                                            Server: Nginx
                                                            X-Powered-By: Express
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            98192.168.2.54986113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:17 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:17 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:17 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 479
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                            ETag: "0x8DC582B989EE75B"
                                                            x-ms-request-id: a1cdeef9-f01e-0020-348c-3a956b000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195917Z-r1d97b99577tssmjhC1TEB8kan00000007mg00000000qnbw
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:17 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            99192.168.2.54986213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:17 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:17 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:17 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 415
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                            ETag: "0x8DC582BA80D96A1"
                                                            x-ms-request-id: 0514cbb3-901e-00ac-0281-3ab69e000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195917Z-185f5d8b95cf7qddhC1NYC66an00000009bg000000000kbf
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            100192.168.2.54986313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:17 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:17 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:17 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 471
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                            ETag: "0x8DC582B97E6FCDD"
                                                            x-ms-request-id: b82dc135-b01e-0053-1a8c-3acdf8000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195917Z-r1d97b995774zjnrhC1TEBv1ww00000007vg0000000035b2
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:17 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            101192.168.2.54986413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:17 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:18 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:17 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                            ETag: "0x8DC582B9C710B28"
                                                            x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195917Z-1777c6cb754gc8g6hC1TEB966c00000008mg000000005dv1
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            102192.168.2.549869142.250.184.2304432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:17 UTC1678OUTGET /activity;register_conversion=1;src=14918961;type=invmedia;cat=click0;ord=1;num=7733352635249;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=2104638611;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1
                                                            Host: ad.doubleclick.net
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Attribution-Reporting-Eligible: event-source, trigger, not-navigation-source
                                                            Referer: https://www.zipthisapp.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
                                                            2024-11-19 19:59:18 UTC2811INHTTP/1.1 200 OK
                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:18 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, must-revalidate
                                                            Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"17308906100822430751"}],"aggregatable_trigger_data":[{"filters":[{"14":["110295486"],"21":["EAIaIQobChMIv9v175bpiQMV8"]}],"key_piece":"0x11eba251c46ff8a7","source_keys":["12","13","14","15","16","17","18","19","20","21","26299836","26299837","26299838","26299839","26330576","26330577","26330578","26330579"]},{"filters":{"21":["EAIaIQobChMIv9v175bpiQMV8"]},"key_piece":"0x7dbca5f5c2d7195c","not_filters":{"14":["110295486"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","26299836","26299837","26299838","26299839","26330576","26330577","26330578","26330579"]},{"filters":{"14":["110295486"]},"key_piece":"0xfc5e22ec246849a0","not_filters":{"21":["EAIaIQobChMIv9v175bpiQMV8"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","26299836","26299837","26299838","26299839","26330576","26330577","26330578","26330579"]},{"key_piece":"0x3f06b19803774635","not_filters":{"14":["110295486"],"21":[ [TRUNCATED]
                                                            Content-Type: image/png
                                                            Access-Control-Allow-Origin: *
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            Content-Length: 0
                                                            X-XSS-Protection: 0
                                                            Set-Cookie: ar_debug=1; expires=Thu, 19-Dec-2024 19:59:18 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            103192.168.2.549865142.250.184.2304432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:17 UTC1712OUTGET /activityi;src=14918961;type=invmedia;cat=click0;ord=1;num=7733352635249;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=2104638611;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1
                                                            Host: 14918961.fls.doubleclick.net
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: iframe
                                                            Referer: https://www.zipthisapp.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
                                                            2024-11-19 19:59:18 UTC1570INHTTP/1.1 302 Found
                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:18 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, must-revalidate
                                                            Follow-Only-When-Prerender-Shown: 1
                                                            Strict-Transport-Security: max-age=21600
                                                            Location: https://14918961.fls.doubleclick.net/activityi;dc_pre=COiZnr-X6YkDFWyi_QcdGW0gKQ;src=14918961;type=invmedia;cat=click0;ord=1;num=7733352635249;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=2104638611;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE?
                                                            Content-Type: text/html; charset=UTF-8
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            Content-Length: 0
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            104192.168.2.54987113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:18 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:18 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:18 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 477
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                            ETag: "0x8DC582BA54DCC28"
                                                            x-ms-request-id: bdf96f18-c01e-0066-808c-3aa1ec000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195918Z-1777c6cb754gvvgfhC1TEBz4rg00000008g000000000ukvn
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:18 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            105192.168.2.54987213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:18 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:18 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:18 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                            ETag: "0x8DC582BB7F164C3"
                                                            x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195918Z-185f5d8b95ctl8xlhC1NYCn94g000000098000000000m0r7
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            106192.168.2.54987413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:18 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:18 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:18 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                            ETag: "0x8DC582B9FF95F80"
                                                            x-ms-request-id: be70f01e-301e-000c-538c-3a323f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195918Z-r1d97b995778dpcthC1TEB4b5400000007ug000000000scf
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            107192.168.2.54987313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:18 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:18 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:18 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 477
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                            ETag: "0x8DC582BA48B5BDD"
                                                            x-ms-request-id: 2155a01d-401e-00a3-768c-3a8b09000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195918Z-1777c6cb754xrr98hC1TEB3kag000000089g00000000tp4n
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:18 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            108192.168.2.54987513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:18 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:18 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:18 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 472
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                            ETag: "0x8DC582BB650C2EC"
                                                            x-ms-request-id: 538c9d0d-101e-0028-1c8c-3a8f64000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195918Z-r1d97b99577ckpmjhC1TEBrzs000000007wg0000000099ae
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            109192.168.2.549876142.250.184.2304432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:18 UTC1746OUTGET /activityi;dc_pre=COiZnr-X6YkDFWyi_QcdGW0gKQ;src=14918961;type=invmedia;cat=click0;ord=1;num=7733352635249;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=2104638611;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1
                                                            Host: 14918961.fls.doubleclick.net
                                                            Connection: keep-alive
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: iframe
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Referer: https://www.zipthisapp.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
                                                            2024-11-19 19:59:18 UTC663INHTTP/1.1 200 OK
                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:18 GMT
                                                            Expires: Tue, 19 Nov 2024 19:59:18 GMT
                                                            Cache-Control: private, max-age=0
                                                            Strict-Transport-Security: max-age=21600
                                                            Content-Type: text/html; charset=UTF-8
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Accept-Ranges: none
                                                            Vary: Accept-Encoding
                                                            Connection: close
                                                            Transfer-Encoding: chunked
                                                            2024-11-19 19:59:18 UTC727INData Raw: 33 62 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 64 64 6d 2f 66 6c 73 2f 7a 2f 64 63 5f 70 72 65 3d 43 4f 69 5a 6e 72 2d 58 36 59 6b 44 46 57
                                                            Data Ascii: 3b1<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=COiZnr-X6YkDFW
                                                            2024-11-19 19:59:18 UTC225INData Raw: 63 61 6d 70 61 69 67 6e 5f 69 64 25 33 44 32 31 36 32 35 39 37 32 39 36 35 25 32 36 61 64 67 72 6f 75 70 5f 69 64 25 33 44 31 37 30 35 36 37 36 36 36 35 36 31 25 32 36 70 6c 61 63 65 6d 65 6e 74 5f 69 64 25 33 44 61 64 70 2d 73 6d 61 72 74 63 6f 6d 70 6c 69 61 6e 63 65 2d 70 6f 77 65 72 74 6f 6f 6c 2e 73 6f 66 74 77 61 72 65 2e 69 6e 66 6f 72 6d 65 72 2e 63 6f 6d 25 32 36 63 72 65 61 74 69 76 65 5f 69 64 25 33 44 37 31 32 32 39 31 38 31 33 39 30 37 25 32 36 75 74 6d 5f 73 6f 75 72 63 65 25 33 44 67 6f 6f 67 6c 65 5f 62 32 63 25 32 36 67 61 64 5f 73 6f 75 72 63 65 25 33 44 35 25 32 36 67 63 6c 69 64 25 33 44 2a 22 2f 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: campaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3D*"/></body></html>
                                                            2024-11-19 19:59:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            110192.168.2.549878172.217.18.1024432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:18 UTC1362OUTGET /activity;register_conversion=1;src=14918961;type=invmedia;cat=click0;ord=1;num=7733352635249;npa=0;gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE;auiddc=1374914692.1732046340;ps=1;pcor=2104638611;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE? HTTP/1.1
                                                            Host: ad.doubleclick.net
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: ar_debug=1; IDE=AHWqTUl5Tr6Sfzww6nONh_utTB5TI8wROucphH4vGsH6aoOYR4cA_EYyxAbbmMCU
                                                            2024-11-19 19:59:19 UTC2811INHTTP/1.1 200 OK
                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:19 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, must-revalidate
                                                            Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"17308906100822430751"}],"aggregatable_trigger_data":[{"filters":[{"14":["110295486"],"21":["EAIaIQobChMIv9v175bpiQMV8"]}],"key_piece":"0x11eba251c46ff8a7","source_keys":["12","13","14","15","16","17","18","19","20","21","26299836","26299837","26299838","26299839","26330576","26330577","26330578","26330579"]},{"filters":{"21":["EAIaIQobChMIv9v175bpiQMV8"]},"key_piece":"0x7dbca5f5c2d7195c","not_filters":{"14":["110295486"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","26299836","26299837","26299838","26299839","26330576","26330577","26330578","26330579"]},{"filters":{"14":["110295486"]},"key_piece":"0xfc5e22ec246849a0","not_filters":{"21":["EAIaIQobChMIv9v175bpiQMV8"]},"source_keys":["12","13","14","15","16","17","18","19","20","21","26299836","26299837","26299838","26299839","26330576","26330577","26330578","26330579"]},{"key_piece":"0x3f06b19803774635","not_filters":{"14":["110295486"],"21":[ [TRUNCATED]
                                                            Content-Type: image/png
                                                            Access-Control-Allow-Origin: *
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            Content-Length: 0
                                                            X-XSS-Protection: 0
                                                            Set-Cookie: ar_debug=1; expires=Thu, 19-Dec-2024 19:59:19 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            111192.168.2.549879142.250.184.2304432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:18 UTC523OUTPOST /.well-known/attribution-reporting/debug/verbose HTTP/1.1
                                                            Host: ad.doubleclick.net
                                                            Connection: keep-alive
                                                            Content-Length: 140
                                                            Pragma: no-cache
                                                            Cache-Control: no-cache
                                                            Content-Type: application/json
                                                            Origin: https://ad.doubleclick.net
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: same-origin
                                                            Sec-Fetch-Dest: empty
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:18 UTC140OUTData Raw: 5b 7b 22 62 6f 64 79 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 64 65 73 74 69 6e 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 7a 69 70 74 68 69 73 61 70 70 2e 63 6f 6d 22 2c 22 74 72 69 67 67 65 72 5f 64 65 62 75 67 5f 6b 65 79 22 3a 22 37 34 30 31 32 33 30 38 34 34 37 30 33 36 30 35 35 39 22 7d 2c 22 74 79 70 65 22 3a 22 74 72 69 67 67 65 72 2d 6e 6f 2d 6d 61 74 63 68 69 6e 67 2d 73 6f 75 72 63 65 22 7d 5d
                                                            Data Ascii: [{"body":{"attribution_destination":"https://zipthisapp.com","trigger_debug_key":"740123084470360559"},"type":"trigger-no-matching-source"}]
                                                            2024-11-19 19:59:19 UTC493INHTTP/1.1 200 OK
                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Content-Type: text/html; charset=UTF-8
                                                            X-Content-Type-Options: nosniff
                                                            Date: Tue, 19 Nov 2024 19:59:19 GMT
                                                            Server: cafe
                                                            Content-Length: 0
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            112192.168.2.54988213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:18 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:19 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:18 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 468
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                            ETag: "0x8DC582BB3EAF226"
                                                            x-ms-request-id: 8e68b2a4-701e-005c-1a8c-3abb94000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195918Z-185f5d8b95c5lcmhhC1NYCsnsw00000009b0000000003az0
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:19 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            113192.168.2.54988313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:19 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:19 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:19 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 485
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                            ETag: "0x8DC582BB9769355"
                                                            x-ms-request-id: f37cb76d-d01e-0017-2085-3ab035000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195919Z-1777c6cb754b7tdghC1TEBwwa400000008t00000000026pg
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:19 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            114192.168.2.54988513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:19 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:19 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:19 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 470
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                            ETag: "0x8DC582BBB181F65"
                                                            x-ms-request-id: af4852c5-601e-000d-3a8c-3a2618000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195919Z-185f5d8b95c96jn4hC1NYCbgp80000000990000000002rgc
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:19 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            115192.168.2.54988413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:19 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:19 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:19 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 411
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                            ETag: "0x8DC582B989AF051"
                                                            x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195919Z-r1d97b99577lxltfhC1TEByw2s00000007w000000000ar28
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:19 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            116192.168.2.54988613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:19 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:19 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:19 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 427
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                            ETag: "0x8DC582BB556A907"
                                                            x-ms-request-id: 38897a0b-401e-000a-7a8c-3a4a7b000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195919Z-185f5d8b95cdtclvhC1NYC4rmc00000009dg000000002a26
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            117192.168.2.549888172.217.18.44432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:19 UTC4361OUTGET /pagead/1p-conversion/10807868703/?random=1082618329&cv=11&fst=1732046356671&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=cJnMCI2mwIwZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&npa=0&gclgs=5&gclst=21671&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&ca [TRUNCATED]
                                                            Host: www.google.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://www.zipthisapp.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:20 UTC602INHTTP/1.1 200 OK
                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:20 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                            Content-Type: image/gif
                                                            Content-Security-Policy: script-src 'none'; object-src 'none'
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            Content-Length: 42
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            2024-11-19 19:59:20 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                            Data Ascii: GIF89a!,D;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            118192.168.2.54988913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:19 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:20 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:19 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 407
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                            ETag: "0x8DC582B9D30478D"
                                                            x-ms-request-id: 733c43f5-901e-007b-0e8c-3aac50000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195919Z-185f5d8b95ckwnflhC1NYCx9qs000000096000000000tx9r
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:20 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            119192.168.2.54989013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:19 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:20 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:20 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 474
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                            ETag: "0x8DC582BB3F48DAE"
                                                            x-ms-request-id: 0cd4e810-101e-0079-148c-3a5913000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195920Z-185f5d8b95cf7qddhC1NYC66an000000096g00000000rdpk
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:20 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            120192.168.2.54989113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:19 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:20 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:20 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 408
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                            ETag: "0x8DC582BB9B6040B"
                                                            x-ms-request-id: d35eaebc-501e-0064-178c-3a1f54000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195920Z-185f5d8b95ctl8xlhC1NYCn94g000000098g00000000ftyd
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:20 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            121192.168.2.54988713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:20 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:20 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:20 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 502
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                            ETag: "0x8DC582BB6A0D312"
                                                            x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195920Z-185f5d8b95crl6swhC1NYC3ueg00000009b000000000dwp8
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:20 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            122192.168.2.54989313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:20 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:20 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:20 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 469
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                            ETag: "0x8DC582BB3CAEBB8"
                                                            x-ms-request-id: 495def62-b01e-0098-458c-3acead000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195920Z-185f5d8b95crl6swhC1NYC3ueg00000009e0000000000qm3
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:20 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            123192.168.2.54989413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:20 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:20 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:20 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 416
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                            ETag: "0x8DC582BB5284CCE"
                                                            x-ms-request-id: 9cc78053-901e-008f-7b8c-3a67a6000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195920Z-185f5d8b95cf7qddhC1NYC66an000000098g00000000dyzu
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:20 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            124192.168.2.54989513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:20 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:20 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:20 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 472
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                            ETag: "0x8DC582B91EAD002"
                                                            x-ms-request-id: bfe6dbcf-201e-006e-678c-3abbe3000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195920Z-185f5d8b95c4hl5whC1NYCeex0000000091g00000000u660
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            125192.168.2.54989613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:20 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:20 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:20 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 432
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                            ETag: "0x8DC582BAABA2A10"
                                                            x-ms-request-id: 41283c59-801e-0015-058c-3af97f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195920Z-1777c6cb754j8gqphC1TEB5bf800000008fg00000000bye0
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:20 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            126192.168.2.549897142.250.185.1964432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:20 UTC4123OUTGET /pagead/1p-conversion/10807868703/?random=1082618329&cv=11&fst=1732046356671&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9177421235z89175374541za201zb9175374541&gcs=G111&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&label=cJnMCI2mwIwZEJ_6y6Eo&hn=www.googleadservices.com&frm=0&tiba=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&value=0&npa=0&gclgs=5&gclst=21671&gcllp=76773662&gclaw=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&pscdl=noapi&auid=1374914692.1732046340&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&ca [TRUNCATED]
                                                            Host: www.google.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:21 UTC602INHTTP/1.1 200 OK
                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:20 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                            Content-Type: image/gif
                                                            Content-Security-Policy: script-src 'none'; object-src 'none'
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            Content-Length: 42
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            2024-11-19 19:59:21 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                            Data Ascii: GIF89a!,D;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            127192.168.2.54989813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:20 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:20 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:20 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 475
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                            ETag: "0x8DC582BBA740822"
                                                            x-ms-request-id: 9cb1ed33-701e-0021-398c-3a3d45000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195920Z-1777c6cb754ww792hC1TEBzqu400000008d000000000cydz
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:20 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            128192.168.2.549899142.250.184.1944432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:21 UTC1150OUTGET /ddm/fls/z/dc_pre=COiZnr-X6YkDFWyi_QcdGW0gKQ;src=14918961;type=invmedia;cat=click0;ord=1;num=7733352635249;npa=0;gclaw=*;auiddc=*;ps=1;pcor=2104638611;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4be0v9196976143z89175374541za201zb9175374541;gcs=G111;gcd=13t3t3t3t5l1;dma=0;tag_exp=101925629~102067555~102067808~102077855;epver=2;~oref=https://www.zipthisapp.com/%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3D* HTTP/1.1
                                                            Host: adservice.google.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:21 UTC529INHTTP/1.1 200 OK
                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                            Timing-Allow-Origin: *
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Tue, 19 Nov 2024 19:59:21 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, must-revalidate
                                                            Content-Type: image/gif
                                                            X-Content-Type-Options: nosniff
                                                            Server: cafe
                                                            Content-Length: 42
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            2024-11-19 19:59:21 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                            Data Ascii: GIF89a!,D;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            129192.168.2.54990013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:21 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:21 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:21 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 427
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                            ETag: "0x8DC582BB464F255"
                                                            x-ms-request-id: 5c5a59ff-301e-003f-5b8c-3a266f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195921Z-r1d97b99577lxltfhC1TEByw2s00000007yg00000000303q
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:21 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            130192.168.2.54990113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:21 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:21 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:21 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 474
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                            ETag: "0x8DC582BA4037B0D"
                                                            x-ms-request-id: 4f8e9926-c01e-00ad-7c8c-3aa2b9000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195921Z-185f5d8b95csp6jmhC1NYCwy6s000000091g00000000vuct
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:21 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            131192.168.2.54990213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:21 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:21 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:21 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                            ETag: "0x8DC582BA6CF78C8"
                                                            x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195921Z-185f5d8b95csp6jmhC1NYCwy6s000000092g00000000r3td
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            132192.168.2.54990313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:21 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:21 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:21 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 472
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                            ETag: "0x8DC582B984BF177"
                                                            x-ms-request-id: cb785bac-301e-0000-6c8c-3aeecc000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195921Z-1777c6cb754dqf99hC1TEB5nps00000008e0000000008yms
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            133192.168.2.54990413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:21 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:21 UTC491INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:21 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 405
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                            ETag: "0x8DC582B942B6AFF"
                                                            x-ms-request-id: d7880247-601e-0070-328c-3aa0c9000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195921Z-r1d97b99577gg97qhC1TEBcrf400000007p000000000b35n
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:21 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            134192.168.2.54990513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:21 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:21 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:21 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 468
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                            ETag: "0x8DC582BBA642BF4"
                                                            x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195921Z-185f5d8b95crwqd8hC1NYCps68000000097g000000007n1t
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            135192.168.2.54990613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:22 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:22 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:22 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 174
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                            ETag: "0x8DC582B91D80E15"
                                                            x-ms-request-id: 5a5a0c5e-c01e-0079-588c-3ae51a000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195922Z-1777c6cb754lvj6mhC1TEBke9400000008q0000000005154
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:22 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            136192.168.2.54990713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:22 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:22 UTC494INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:22 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1952
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                            ETag: "0x8DC582B956B0F3D"
                                                            x-ms-request-id: 8e68b69a-701e-005c-5c8c-3abb94000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195922Z-r1d97b99577lxltfhC1TEByw2s00000007u000000000hbr8
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:22 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            137192.168.2.54990813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:22 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:22 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:22 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 958
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                            ETag: "0x8DC582BA0A31B3B"
                                                            x-ms-request-id: 47e3bf54-c01e-0082-038c-3aaf72000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195922Z-r1d97b99577sdxndhC1TEBec5n00000007z0000000008r8x
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:22 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            138192.168.2.54990913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:22 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:22 UTC470INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:22 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 501
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                            ETag: "0x8DC582BACFDAACD"
                                                            x-ms-request-id: 733c6689-901e-007b-288c-3aac50000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195922Z-185f5d8b95crwqd8hC1NYCps68000000096000000000ennt
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:22 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            139192.168.2.54991013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:22 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:22 UTC494INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:22 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 2592
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                            ETag: "0x8DC582BB5B890DB"
                                                            x-ms-request-id: 85babd8c-f01e-003f-4e8c-3ad19d000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195922Z-1777c6cb7542p5p4hC1TEBq09800000008gg00000000gct3
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:22 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            140192.168.2.549911142.250.186.784432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:22 UTC1583OUTPOST /g/collect?v=2&tid=G-3D171KFV2T&gtm=45je4be0v9176321766z89175374541za200zb9175374541&_p=1732046338507&gcs=G111&gcd=13t3t3t3t5l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855&cid=808064128.1732046341&ul=en-us&sr=1280x1024&lps=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&ci=21625972965&sid=1732046341&sct=1&seg=1&dl=https%3A%2F%2Fwww.zipthisapp.com%2F%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&dt=Download%20ZipThis%20Free%20and%20Open%20Zip%20Files%20on%20Windows%2011%2F10&_s=4&tfd=27191 HTTP/1.1
                                                            Host: analytics.google.com
                                                            Connection: keep-alive
                                                            Content-Length: 525
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-platform: "Windows"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Content-Type: text/plain;charset=UTF-8
                                                            Accept: */*
                                                            Origin: https://www.zipthisapp.com
                                                            X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://www.zipthisapp.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-11-19 19:59:22 UTC525OUTData Raw: 65 6e 3d 61 63 74 69 6f 6e 26 65 70 2e 61 64 67 72 6f 75 70 5f 69 64 3d 31 37 30 35 36 37 36 36 36 35 36 31 26 65 70 2e 63 72 65 61 74 69 76 65 5f 69 64 3d 37 31 32 32 39 31 38 31 33 39 30 37 26 65 70 2e 70 6c 61 63 65 6d 65 6e 74 5f 69 64 3d 61 64 70 2d 73 6d 61 72 74 63 6f 6d 70 6c 69 61 6e 63 65 2d 70 6f 77 65 72 74 6f 6f 6c 2e 73 6f 66 74 77 61 72 65 2e 69 6e 66 6f 72 6d 65 72 2e 63 6f 6d 26 65 70 2e 67 63 6c 69 64 3d 45 41 49 61 49 51 6f 62 43 68 4d 49 76 39 76 31 37 35 62 70 69 51 4d 56 38 45 5f 43 42 52 32 75 48 52 4d 49 45 41 45 59 41 53 41 41 45 67 49 30 6c 66 44 5f 42 77 45 26 65 70 2e 42 72 6f 77 73 65 72 5f 4c 61 6e 67 3d 65 6e 2d 55 53 26 65 70 2e 65 76 65 6e 74 5f 61 63 74 69 6f 6e 3d 64 6c 25 32 30 63 6c 69 63 6b 26 65 70 2e 65 76 65 6e 74
                                                            Data Ascii: en=action&ep.adgroup_id=170567666561&ep.creative_id=712291813907&ep.placement_id=adp-smartcompliance-powertool.software.informer.com&ep.gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&ep.Browser_Lang=en-US&ep.event_action=dl%20click&ep.event
                                                            2024-11-19 19:59:23 UTC849INHTTP/1.1 204 No Content
                                                            Access-Control-Allow-Origin: https://www.zipthisapp.com
                                                            Date: Tue, 19 Nov 2024 19:59:23 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                            Access-Control-Allow-Credentials: true
                                                            Content-Type: text/plain
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                            Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                            Server: Golfe2
                                                            Content-Length: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            141192.168.2.54991213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:23 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:23 UTC494INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:23 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 3342
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                            ETag: "0x8DC582B927E47E9"
                                                            x-ms-request-id: ff95cf15-b01e-0001-328c-3a46e2000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195923Z-1777c6cb754mrj2shC1TEB6k7w00000008p000000000h2p8
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:23 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            142192.168.2.54991413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:23 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:23 UTC494INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:23 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1393
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                            ETag: "0x8DC582BE3E55B6E"
                                                            x-ms-request-id: 6d4f85c2-e01e-0003-2b8c-3a0fa8000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195923Z-1777c6cb754dqf99hC1TEB5nps000000089g00000000v63s
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:23 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            143192.168.2.54991313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:23 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:23 UTC494INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:23 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 2284
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                            ETag: "0x8DC582BCD58BEEE"
                                                            x-ms-request-id: d35eb2be-501e-0064-3d8c-3a1f54000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195923Z-r1d97b99577dd2gchC1TEBz5ys00000007mg00000000hgm5
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:23 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            144192.168.2.54991513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:23 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:23 UTC494INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:23 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1356
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                            ETag: "0x8DC582BDC681E17"
                                                            x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195923Z-185f5d8b95crl6swhC1NYC3ueg00000009cg000000007n28
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:23 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            145192.168.2.54991613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:23 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:23 UTC494INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:23 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1393
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                            ETag: "0x8DC582BE39DFC9B"
                                                            x-ms-request-id: 96e0b134-501e-0035-148c-3ac923000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195923Z-r1d97b995774n5h6hC1TEBvf8400000007x0000000000g65
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:23 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            146192.168.2.54991713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:23 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:23 UTC494INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:23 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1356
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                            ETag: "0x8DC582BDF66E42D"
                                                            x-ms-request-id: 297afce4-701e-0053-438c-3a3a0a000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195923Z-1777c6cb754whff4hC1TEBcd6c000000077g000000006b5z
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:23 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            147192.168.2.54991813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:23 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:23 UTC494INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:23 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1395
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                            ETag: "0x8DC582BE017CAD3"
                                                            x-ms-request-id: e045c2d1-201e-003c-718c-3a30f9000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195923Z-185f5d8b95c68cvnhC1NYCfn7s000000097g0000000090zd
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:23 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            148192.168.2.54991913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:23 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:24 UTC494INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:23 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1358
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                            ETag: "0x8DC582BE6431446"
                                                            x-ms-request-id: 87533e62-501e-008f-028c-3a9054000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195923Z-1777c6cb754dqb2khC1TEBmk1s00000008k000000000983d
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:24 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            149192.168.2.54992013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-11-19 19:59:23 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-11-19 19:59:24 UTC494INHTTP/1.1 200 OK
                                                            Date: Tue, 19 Nov 2024 19:59:24 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 1395
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                            ETag: "0x8DC582BDE12A98D"
                                                            x-ms-request-id: 96190df9-401e-0016-6a8c-3a53e0000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241119T195924Z-r1d97b99577ckpmjhC1TEBrzs000000007vg00000000c0tt
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-11-19 19:59:24 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:14:58:48
                                                            Start date:19/11/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                            Imagebase:0x7ff715980000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:2
                                                            Start time:14:58:52
                                                            Start date:19/11/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1616 --field-trial-handle=2064,i,3710573288913155746,3315168089691728988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                            Imagebase:0x7ff715980000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:3
                                                            Start time:14:58:54
                                                            Start date:19/11/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.googleadservices.com/pagead/aclk?nis=4&sa=L&ai=CKWNkb-08Z__nKfCfid4PrrvMQJGv_Lh79O-nhrsTv96llo8OEAEg4-6FJWDJhv-H8KPsEqABn_rLoSjIAQKoAwHIA8kEqgSqAk_QxkBOweRWEB22S3dXqzCqF0MqOtsv6fVO71LduVEQKyakk8L69wUHZEgrIy-TpocQ6AfIO3NcsGxUiLuyrFFV9szsplEuyifHxFeaGzQ5Y3RDi0-VuibSjRyeG6LZdYFW3SOfLltdJAre_AAMu7T0XP6_oDNpJf-IqyRnw6K0jBGpP9lTB4KeZMohH7ADe0gPXAIzUUk_ud6hpK6hxZAk4VzeU-4lG2ijsyw5hZrQ5o4vaD6aYsAFGm7Wsw6POlCI_qiK8XYuTniDSgFFmpWTCqGM0YFYip_CLbVNLN6FiPaFJHn2CCgC9PgyX6jWSlT1MlI6CwwzssuIzP1mtKWdpruaDuzuF58JVTPDU8JSe0-kGrnYskrDgW2w57f8X4JWi6S47cSxavHABIGXgLX7BIgF5dGIyFCgBgKAB5-ynIEDqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAfKqbECqAfrpbECqAfqsbECqAeZtbECqAe-t7ECqAf4wrECqAf7wrEC2AcB0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpY18Hv75bpiQOxCXT11Kl9Y_eogAoBmAsByAsB2gwRCgsQwL3p5szhtdKLARICAQOqDQJVU8gNAdgTDNAVAfgWAYAXAbIXAhgBuhcCOAGyGAkSAvVsGAIiAQDQGAHoGAE&ae=1&ase=2&gclid=EAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE&num=1&cid=CAQSPACa7L7dbuxgaugGCPl_mzJl7Ow7XuZjbVHv3HITZZRFNMX-eT3Au204ls9-4Pxj8PfGSiKPBbK90WYCUxgB&sig=AOD64_2QRGbhdffTJzdKk_DNOHEj3cpC-Q&client=ca-pub-4821006852914359&rf=2&nb=2&adurl=https://zipthisapp.com%3Fcampaign_id%3D21625972965%26adgroup_id%3D170567666561%26placement_id%3Dadp-smartcompliance-powertool.software.informer.com%26creative_id%3D712291813907%26utm_source%3Dgoogle_b2c%26gad_source%3D5%26gclid%3DEAIaIQobChMIv9v175bpiQMV8E_CBR2uHRMIEAEYASAAEgI0lfD_BwE"
                                                            Imagebase:0x7ff715980000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:true

                                                            Target ID:6
                                                            Start time:14:59:09
                                                            Start date:19/11/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4196 --field-trial-handle=2064,i,3710573288913155746,3315168089691728988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                            Imagebase:0x7ff715980000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:false
                                                            Has administrator privileges:false
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:true

                                                            Target ID:7
                                                            Start time:14:59:26
                                                            Start date:19/11/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5696 --field-trial-handle=2064,i,3710573288913155746,3315168089691728988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                            Imagebase:0x7ff6d64d0000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:false
                                                            Has administrator privileges:false
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:true

                                                            Target ID:8
                                                            Start time:14:59:26
                                                            Start date:19/11/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4084 --field-trial-handle=2064,i,3710573288913155746,3315168089691728988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                            Imagebase:0x7ff715980000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:false
                                                            Has administrator privileges:false
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:true

                                                            Target ID:10
                                                            Start time:15:00:06
                                                            Start date:19/11/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4048 --field-trial-handle=2064,i,3710573288913155746,3315168089691728988,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                            Imagebase:0x7ff715980000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:false
                                                            Has administrator privileges:false
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:true

                                                            No disassembly